Warning: Permanently added '[localhost]:41608' (ECDSA) to the list of known hosts. 2026/01/16 15:38:34 fuzzer started 2026/01/16 15:38:34 dialing manager at localhost:42157 syzkaller login: [ 59.047763] cgroup: Unknown subsys name 'net' [ 59.114866] cgroup: Unknown subsys name 'cpuset' [ 59.127380] cgroup: Unknown subsys name 'rlimit' 2026/01/16 15:38:44 syscalls: 2214 2026/01/16 15:38:44 code coverage: enabled 2026/01/16 15:38:44 comparison tracing: enabled 2026/01/16 15:38:44 extra coverage: enabled 2026/01/16 15:38:44 setuid sandbox: enabled 2026/01/16 15:38:44 namespace sandbox: enabled 2026/01/16 15:38:44 Android sandbox: enabled 2026/01/16 15:38:44 fault injection: enabled 2026/01/16 15:38:44 leak checking: enabled 2026/01/16 15:38:44 net packet injection: enabled 2026/01/16 15:38:44 net device setup: enabled 2026/01/16 15:38:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/16 15:38:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/16 15:38:44 USB emulation: enabled 2026/01/16 15:38:44 hci packet injection: enabled 2026/01/16 15:38:44 wifi device emulation: enabled 2026/01/16 15:38:44 802.15.4 emulation: enabled 2026/01/16 15:38:44 fetching corpus: 0, signal 0/2000 (executing program) 2026/01/16 15:38:44 fetching corpus: 48, signal 31029/34528 (executing program) 2026/01/16 15:38:44 fetching corpus: 98, signal 46590/51478 (executing program) 2026/01/16 15:38:44 fetching corpus: 148, signal 54179/60443 (executing program) 2026/01/16 15:38:44 fetching corpus: 198, signal 59839/67431 (executing program) 2026/01/16 15:38:44 fetching corpus: 248, signal 63333/72255 (executing program) 2026/01/16 15:38:44 fetching corpus: 298, signal 68202/78335 (executing program) 2026/01/16 15:38:45 fetching corpus: 348, signal 73269/84465 (executing program) 2026/01/16 15:38:45 fetching corpus: 398, signal 77085/89384 (executing program) 2026/01/16 15:38:45 fetching corpus: 448, signal 81011/94307 (executing program) 2026/01/16 15:38:45 fetching corpus: 498, signal 85485/99800 (executing program) 2026/01/16 15:38:45 fetching corpus: 548, signal 87921/103354 (executing program) 2026/01/16 15:38:45 fetching corpus: 598, signal 91772/108066 (executing program) 2026/01/16 15:38:45 fetching corpus: 648, signal 94099/111369 (executing program) 2026/01/16 15:38:45 fetching corpus: 698, signal 96897/115021 (executing program) 2026/01/16 15:38:45 fetching corpus: 748, signal 98718/117804 (executing program) 2026/01/16 15:38:46 fetching corpus: 798, signal 100341/120388 (executing program) 2026/01/16 15:38:46 fetching corpus: 848, signal 102339/123258 (executing program) 2026/01/16 15:38:46 fetching corpus: 898, signal 104054/125841 (executing program) 2026/01/16 15:38:46 fetching corpus: 948, signal 106539/129059 (executing program) 2026/01/16 15:38:46 fetching corpus: 998, signal 107726/131187 (executing program) 2026/01/16 15:38:46 fetching corpus: 1048, signal 110560/134565 (executing program) 2026/01/16 15:38:46 fetching corpus: 1098, signal 112155/136953 (executing program) 2026/01/16 15:38:46 fetching corpus: 1148, signal 113297/138936 (executing program) 2026/01/16 15:38:46 fetching corpus: 1198, signal 114731/141126 (executing program) 2026/01/16 15:38:47 fetching corpus: 1248, signal 115983/143141 (executing program) 2026/01/16 15:38:47 fetching corpus: 1298, signal 117512/145395 (executing program) 2026/01/16 15:38:47 fetching corpus: 1348, signal 118562/147253 (executing program) 2026/01/16 15:38:47 fetching corpus: 1398, signal 119408/148902 (executing program) 2026/01/16 15:38:47 fetching corpus: 1448, signal 121187/151268 (executing program) 2026/01/16 15:38:47 fetching corpus: 1498, signal 122462/153206 (executing program) 2026/01/16 15:38:47 fetching corpus: 1548, signal 124556/155716 (executing program) 2026/01/16 15:38:47 fetching corpus: 1598, signal 126173/157842 (executing program) 2026/01/16 15:38:47 fetching corpus: 1648, signal 127842/159998 (executing program) 2026/01/16 15:38:47 fetching corpus: 1698, signal 128908/161687 (executing program) 2026/01/16 15:38:48 fetching corpus: 1748, signal 130461/163722 (executing program) 2026/01/16 15:38:48 fetching corpus: 1797, signal 132018/165731 (executing program) 2026/01/16 15:38:48 fetching corpus: 1847, signal 133072/167367 (executing program) 2026/01/16 15:38:48 fetching corpus: 1897, signal 134062/168907 (executing program) 2026/01/16 15:38:48 fetching corpus: 1947, signal 134847/170341 (executing program) 2026/01/16 15:38:48 fetching corpus: 1997, signal 136760/172520 (executing program) 2026/01/16 15:38:48 fetching corpus: 2047, signal 137571/173939 (executing program) 2026/01/16 15:38:48 fetching corpus: 2097, signal 138632/175465 (executing program) 2026/01/16 15:38:49 fetching corpus: 2147, signal 139762/177045 (executing program) 2026/01/16 15:38:49 fetching corpus: 2197, signal 140565/178365 (executing program) 2026/01/16 15:38:49 fetching corpus: 2247, signal 141536/179826 (executing program) 2026/01/16 15:38:49 fetching corpus: 2297, signal 142496/181216 (executing program) 2026/01/16 15:38:49 fetching corpus: 2347, signal 143408/182572 (executing program) 2026/01/16 15:38:49 fetching corpus: 2397, signal 144489/184031 (executing program) 2026/01/16 15:38:49 fetching corpus: 2447, signal 145339/185339 (executing program) 2026/01/16 15:38:49 fetching corpus: 2497, signal 145898/186464 (executing program) 2026/01/16 15:38:49 fetching corpus: 2547, signal 146679/187769 (executing program) 2026/01/16 15:38:50 fetching corpus: 2597, signal 147571/189053 (executing program) 2026/01/16 15:38:50 fetching corpus: 2647, signal 148216/190170 (executing program) 2026/01/16 15:38:50 fetching corpus: 2697, signal 148900/191308 (executing program) 2026/01/16 15:38:50 fetching corpus: 2747, signal 149503/192353 (executing program) 2026/01/16 15:38:50 fetching corpus: 2797, signal 150419/193597 (executing program) 2026/01/16 15:38:50 fetching corpus: 2847, signal 151541/194933 (executing program) 2026/01/16 15:38:50 fetching corpus: 2897, signal 152866/196387 (executing program) 2026/01/16 15:38:51 fetching corpus: 2947, signal 153458/197408 (executing program) 2026/01/16 15:38:51 fetching corpus: 2997, signal 154156/198526 (executing program) 2026/01/16 15:38:51 fetching corpus: 3047, signal 154893/199586 (executing program) 2026/01/16 15:38:51 fetching corpus: 3097, signal 155617/200635 (executing program) 2026/01/16 15:38:51 fetching corpus: 3147, signal 156275/201663 (executing program) 2026/01/16 15:38:51 fetching corpus: 3197, signal 157337/202880 (executing program) 2026/01/16 15:38:51 fetching corpus: 3247, signal 158295/203997 (executing program) 2026/01/16 15:38:51 fetching corpus: 3297, signal 159008/205027 (executing program) 2026/01/16 15:38:52 fetching corpus: 3346, signal 159686/206031 (executing program) 2026/01/16 15:38:52 fetching corpus: 3396, signal 160499/207003 (executing program) 2026/01/16 15:38:52 fetching corpus: 3446, signal 161301/208053 (executing program) 2026/01/16 15:38:52 fetching corpus: 3496, signal 162138/209028 (executing program) 2026/01/16 15:38:52 fetching corpus: 3546, signal 162835/209929 (executing program) 2026/01/16 15:38:52 fetching corpus: 3596, signal 163653/210873 (executing program) 2026/01/16 15:38:52 fetching corpus: 3646, signal 164288/211787 (executing program) 2026/01/16 15:38:52 fetching corpus: 3696, signal 165131/212708 (executing program) 2026/01/16 15:38:53 fetching corpus: 3746, signal 165869/213604 (executing program) 2026/01/16 15:38:53 fetching corpus: 3796, signal 166413/214436 (executing program) 2026/01/16 15:38:53 fetching corpus: 3846, signal 166851/215190 (executing program) 2026/01/16 15:38:53 fetching corpus: 3896, signal 167931/216186 (executing program) 2026/01/16 15:38:53 fetching corpus: 3946, signal 168427/216919 (executing program) 2026/01/16 15:38:53 fetching corpus: 3996, signal 168961/217669 (executing program) 2026/01/16 15:38:53 fetching corpus: 4046, signal 169545/218412 (executing program) 2026/01/16 15:38:53 fetching corpus: 4096, signal 170049/219193 (executing program) 2026/01/16 15:38:53 fetching corpus: 4146, signal 170597/219935 (executing program) 2026/01/16 15:38:54 fetching corpus: 4196, signal 171245/220684 (executing program) 2026/01/16 15:38:54 fetching corpus: 4246, signal 171802/221452 (executing program) 2026/01/16 15:38:54 fetching corpus: 4296, signal 172588/222260 (executing program) 2026/01/16 15:38:54 fetching corpus: 4345, signal 173011/222982 (executing program) 2026/01/16 15:38:54 fetching corpus: 4395, signal 173620/223719 (executing program) 2026/01/16 15:38:54 fetching corpus: 4445, signal 174345/224429 (executing program) 2026/01/16 15:38:54 fetching corpus: 4495, signal 175108/225187 (executing program) 2026/01/16 15:38:54 fetching corpus: 4545, signal 175666/225862 (executing program) 2026/01/16 15:38:55 fetching corpus: 4595, signal 176014/226499 (executing program) 2026/01/16 15:38:55 fetching corpus: 4645, signal 176389/227091 (executing program) 2026/01/16 15:38:55 fetching corpus: 4695, signal 176885/227711 (executing program) 2026/01/16 15:38:55 fetching corpus: 4745, signal 177498/228375 (executing program) 2026/01/16 15:38:55 fetching corpus: 4795, signal 177987/228992 (executing program) 2026/01/16 15:38:55 fetching corpus: 4845, signal 178431/229605 (executing program) 2026/01/16 15:38:55 fetching corpus: 4895, signal 179064/230255 (executing program) 2026/01/16 15:38:55 fetching corpus: 4945, signal 179580/230841 (executing program) 2026/01/16 15:38:55 fetching corpus: 4995, signal 180054/231446 (executing program) 2026/01/16 15:38:55 fetching corpus: 5045, signal 180896/232113 (executing program) 2026/01/16 15:38:56 fetching corpus: 5095, signal 181309/232669 (executing program) 2026/01/16 15:38:56 fetching corpus: 5145, signal 181831/233244 (executing program) 2026/01/16 15:38:56 fetching corpus: 5195, signal 182531/233839 (executing program) 2026/01/16 15:38:56 fetching corpus: 5245, signal 183039/234381 (executing program) 2026/01/16 15:38:56 fetching corpus: 5295, signal 183423/234883 (executing program) 2026/01/16 15:38:56 fetching corpus: 5345, signal 183915/235393 (executing program) 2026/01/16 15:38:56 fetching corpus: 5394, signal 184400/235915 (executing program) 2026/01/16 15:38:56 fetching corpus: 5444, signal 184743/236364 (executing program) 2026/01/16 15:38:57 fetching corpus: 5494, signal 185166/236916 (executing program) 2026/01/16 15:38:57 fetching corpus: 5544, signal 185962/237422 (executing program) 2026/01/16 15:38:57 fetching corpus: 5594, signal 186360/237899 (executing program) 2026/01/16 15:38:57 fetching corpus: 5644, signal 186771/238349 (executing program) 2026/01/16 15:38:57 fetching corpus: 5694, signal 187514/238830 (executing program) 2026/01/16 15:38:57 fetching corpus: 5744, signal 188000/239266 (executing program) 2026/01/16 15:38:57 fetching corpus: 5794, signal 188441/239684 (executing program) 2026/01/16 15:38:57 fetching corpus: 5844, signal 188922/240096 (executing program) 2026/01/16 15:38:58 fetching corpus: 5894, signal 189423/240566 (executing program) 2026/01/16 15:38:58 fetching corpus: 5944, signal 189937/240638 (executing program) 2026/01/16 15:38:58 fetching corpus: 5994, signal 190336/240641 (executing program) 2026/01/16 15:38:58 fetching corpus: 6044, signal 190748/240645 (executing program) 2026/01/16 15:38:58 fetching corpus: 6094, signal 191110/240650 (executing program) 2026/01/16 15:38:58 fetching corpus: 6144, signal 191545/240652 (executing program) 2026/01/16 15:38:58 fetching corpus: 6194, signal 191830/240652 (executing program) 2026/01/16 15:38:58 fetching corpus: 6244, signal 192185/240675 (executing program) 2026/01/16 15:38:58 fetching corpus: 6294, signal 192460/240675 (executing program) 2026/01/16 15:38:59 fetching corpus: 6344, signal 192768/240680 (executing program) 2026/01/16 15:38:59 fetching corpus: 6394, signal 193161/240680 (executing program) 2026/01/16 15:38:59 fetching corpus: 6444, signal 193684/240680 (executing program) 2026/01/16 15:38:59 fetching corpus: 6494, signal 194012/240681 (executing program) 2026/01/16 15:38:59 fetching corpus: 6544, signal 194525/240681 (executing program) 2026/01/16 15:38:59 fetching corpus: 6594, signal 194790/240681 (executing program) 2026/01/16 15:38:59 fetching corpus: 6644, signal 195150/240681 (executing program) 2026/01/16 15:38:59 fetching corpus: 6694, signal 195594/240681 (executing program) 2026/01/16 15:38:59 fetching corpus: 6744, signal 196243/240683 (executing program) 2026/01/16 15:38:59 fetching corpus: 6794, signal 196457/240683 (executing program) 2026/01/16 15:38:59 fetching corpus: 6844, signal 196818/240685 (executing program) 2026/01/16 15:38:59 fetching corpus: 6894, signal 197208/240689 (executing program) 2026/01/16 15:39:00 fetching corpus: 6944, signal 197787/240689 (executing program) 2026/01/16 15:39:00 fetching corpus: 6994, signal 198172/240689 (executing program) 2026/01/16 15:39:00 fetching corpus: 7044, signal 198738/240689 (executing program) 2026/01/16 15:39:00 fetching corpus: 7094, signal 199054/240690 (executing program) 2026/01/16 15:39:00 fetching corpus: 7144, signal 199339/240690 (executing program) 2026/01/16 15:39:00 fetching corpus: 7194, signal 199652/240690 (executing program) 2026/01/16 15:39:00 fetching corpus: 7244, signal 199943/240699 (executing program) 2026/01/16 15:39:00 fetching corpus: 7294, signal 200252/240699 (executing program) 2026/01/16 15:39:00 fetching corpus: 7344, signal 200610/240699 (executing program) 2026/01/16 15:39:00 fetching corpus: 7394, signal 201051/240699 (executing program) 2026/01/16 15:39:01 fetching corpus: 7444, signal 201512/240699 (executing program) 2026/01/16 15:39:01 fetching corpus: 7494, signal 201936/240707 (executing program) 2026/01/16 15:39:01 fetching corpus: 7544, signal 202247/240708 (executing program) 2026/01/16 15:39:01 fetching corpus: 7594, signal 202564/240713 (executing program) 2026/01/16 15:39:01 fetching corpus: 7644, signal 202972/240713 (executing program) 2026/01/16 15:39:01 fetching corpus: 7694, signal 203295/240727 (executing program) 2026/01/16 15:39:01 fetching corpus: 7744, signal 203662/240728 (executing program) 2026/01/16 15:39:01 fetching corpus: 7794, signal 204058/240728 (executing program) 2026/01/16 15:39:01 fetching corpus: 7844, signal 204320/240729 (executing program) 2026/01/16 15:39:02 fetching corpus: 7894, signal 204631/240736 (executing program) 2026/01/16 15:39:02 fetching corpus: 7944, signal 204942/240736 (executing program) 2026/01/16 15:39:02 fetching corpus: 7994, signal 205236/240736 (executing program) 2026/01/16 15:39:02 fetching corpus: 8044, signal 205712/240738 (executing program) 2026/01/16 15:39:02 fetching corpus: 8094, signal 206204/240746 (executing program) 2026/01/16 15:39:02 fetching corpus: 8144, signal 206469/240746 (executing program) 2026/01/16 15:39:02 fetching corpus: 8194, signal 206742/240746 (executing program) 2026/01/16 15:39:02 fetching corpus: 8244, signal 207163/240746 (executing program) 2026/01/16 15:39:02 fetching corpus: 8294, signal 207526/240746 (executing program) 2026/01/16 15:39:03 fetching corpus: 8344, signal 207759/240751 (executing program) 2026/01/16 15:39:03 fetching corpus: 8394, signal 208066/240751 (executing program) 2026/01/16 15:39:03 fetching corpus: 8444, signal 208473/240751 (executing program) 2026/01/16 15:39:03 fetching corpus: 8494, signal 208813/240753 (executing program) 2026/01/16 15:39:03 fetching corpus: 8544, signal 209221/240753 (executing program) 2026/01/16 15:39:03 fetching corpus: 8593, signal 209422/240754 (executing program) 2026/01/16 15:39:03 fetching corpus: 8643, signal 209799/240754 (executing program) 2026/01/16 15:39:03 fetching corpus: 8693, signal 210069/240755 (executing program) 2026/01/16 15:39:04 fetching corpus: 8743, signal 210317/240757 (executing program) 2026/01/16 15:39:04 fetching corpus: 8793, signal 210625/240758 (executing program) 2026/01/16 15:39:04 fetching corpus: 8843, signal 210943/240759 (executing program) 2026/01/16 15:39:04 fetching corpus: 8893, signal 211201/240759 (executing program) 2026/01/16 15:39:04 fetching corpus: 8943, signal 211455/240761 (executing program) 2026/01/16 15:39:04 fetching corpus: 8993, signal 211722/240766 (executing program) 2026/01/16 15:39:04 fetching corpus: 9043, signal 212022/240766 (executing program) 2026/01/16 15:39:04 fetching corpus: 9093, signal 212338/240767 (executing program) 2026/01/16 15:39:04 fetching corpus: 9143, signal 212662/240777 (executing program) 2026/01/16 15:39:05 fetching corpus: 9193, signal 212962/240777 (executing program) 2026/01/16 15:39:05 fetching corpus: 9243, signal 213265/240777 (executing program) 2026/01/16 15:39:05 fetching corpus: 9292, signal 213802/240777 (executing program) 2026/01/16 15:39:05 fetching corpus: 9342, signal 214044/240779 (executing program) 2026/01/16 15:39:05 fetching corpus: 9392, signal 214344/240779 (executing program) 2026/01/16 15:39:05 fetching corpus: 9442, signal 214628/240780 (executing program) 2026/01/16 15:39:05 fetching corpus: 9492, signal 214914/240781 (executing program) 2026/01/16 15:39:05 fetching corpus: 9542, signal 215168/240781 (executing program) 2026/01/16 15:39:06 fetching corpus: 9592, signal 215472/240781 (executing program) 2026/01/16 15:39:06 fetching corpus: 9642, signal 215825/240790 (executing program) 2026/01/16 15:39:06 fetching corpus: 9692, signal 216050/240790 (executing program) 2026/01/16 15:39:06 fetching corpus: 9742, signal 216416/240790 (executing program) 2026/01/16 15:39:06 fetching corpus: 9792, signal 216686/240790 (executing program) 2026/01/16 15:39:06 fetching corpus: 9842, signal 217050/240790 (executing program) 2026/01/16 15:39:06 fetching corpus: 9892, signal 217276/240792 (executing program) 2026/01/16 15:39:06 fetching corpus: 9942, signal 217527/240792 (executing program) 2026/01/16 15:39:07 fetching corpus: 9992, signal 217797/240792 (executing program) 2026/01/16 15:39:07 fetching corpus: 10042, signal 218637/240792 (executing program) 2026/01/16 15:39:07 fetching corpus: 10092, signal 218883/240792 (executing program) 2026/01/16 15:39:07 fetching corpus: 10142, signal 219092/240800 (executing program) 2026/01/16 15:39:07 fetching corpus: 10192, signal 219382/240800 (executing program) 2026/01/16 15:39:07 fetching corpus: 10242, signal 219626/240800 (executing program) 2026/01/16 15:39:07 fetching corpus: 10292, signal 219867/240806 (executing program) 2026/01/16 15:39:07 fetching corpus: 10342, signal 220143/240818 (executing program) 2026/01/16 15:39:08 fetching corpus: 10392, signal 220412/240818 (executing program) 2026/01/16 15:39:08 fetching corpus: 10442, signal 220605/240819 (executing program) 2026/01/16 15:39:08 fetching corpus: 10492, signal 220817/240820 (executing program) 2026/01/16 15:39:08 fetching corpus: 10542, signal 221109/240826 (executing program) 2026/01/16 15:39:08 fetching corpus: 10592, signal 221451/240826 (executing program) 2026/01/16 15:39:08 fetching corpus: 10642, signal 221725/240844 (executing program) 2026/01/16 15:39:08 fetching corpus: 10692, signal 221979/240844 (executing program) 2026/01/16 15:39:08 fetching corpus: 10742, signal 222225/240844 (executing program) 2026/01/16 15:39:09 fetching corpus: 10792, signal 222452/240844 (executing program) 2026/01/16 15:39:09 fetching corpus: 10842, signal 222742/240844 (executing program) 2026/01/16 15:39:09 fetching corpus: 10892, signal 223051/240848 (executing program) 2026/01/16 15:39:09 fetching corpus: 10942, signal 223357/240848 (executing program) 2026/01/16 15:39:09 fetching corpus: 10992, signal 223681/240848 (executing program) 2026/01/16 15:39:09 fetching corpus: 11042, signal 223883/240848 (executing program) 2026/01/16 15:39:09 fetching corpus: 11092, signal 224196/240849 (executing program) 2026/01/16 15:39:09 fetching corpus: 11142, signal 224434/240850 (executing program) 2026/01/16 15:39:10 fetching corpus: 11192, signal 224663/240850 (executing program) 2026/01/16 15:39:10 fetching corpus: 11242, signal 224907/240850 (executing program) 2026/01/16 15:39:10 fetching corpus: 11292, signal 225260/240850 (executing program) 2026/01/16 15:39:10 fetching corpus: 11342, signal 225558/240850 (executing program) 2026/01/16 15:39:10 fetching corpus: 11392, signal 225760/240850 (executing program) 2026/01/16 15:39:10 fetching corpus: 11442, signal 225982/240855 (executing program) 2026/01/16 15:39:10 fetching corpus: 11492, signal 226178/240858 (executing program) 2026/01/16 15:39:10 fetching corpus: 11542, signal 226340/240858 (executing program) 2026/01/16 15:39:10 fetching corpus: 11592, signal 226662/240858 (executing program) 2026/01/16 15:39:10 fetching corpus: 11642, signal 226857/240858 (executing program) 2026/01/16 15:39:11 fetching corpus: 11692, signal 227111/240874 (executing program) 2026/01/16 15:39:11 fetching corpus: 11742, signal 227404/240874 (executing program) 2026/01/16 15:39:11 fetching corpus: 11792, signal 227583/240876 (executing program) 2026/01/16 15:39:11 fetching corpus: 11842, signal 227849/240876 (executing program) 2026/01/16 15:39:11 fetching corpus: 11892, signal 228162/240891 (executing program) 2026/01/16 15:39:11 fetching corpus: 11942, signal 228386/240892 (executing program) 2026/01/16 15:39:11 fetching corpus: 11992, signal 228664/240892 (executing program) 2026/01/16 15:39:12 fetching corpus: 12042, signal 228875/240892 (executing program) 2026/01/16 15:39:12 fetching corpus: 12092, signal 229086/240892 (executing program) 2026/01/16 15:39:12 fetching corpus: 12142, signal 229364/240892 (executing program) 2026/01/16 15:39:12 fetching corpus: 12192, signal 229556/240892 (executing program) 2026/01/16 15:39:12 fetching corpus: 12242, signal 229755/240892 (executing program) 2026/01/16 15:39:12 fetching corpus: 12292, signal 229947/240892 (executing program) 2026/01/16 15:39:12 fetching corpus: 12342, signal 230148/240892 (executing program) 2026/01/16 15:39:12 fetching corpus: 12392, signal 230567/240897 (executing program) 2026/01/16 15:39:12 fetching corpus: 12442, signal 230805/240907 (executing program) 2026/01/16 15:39:13 fetching corpus: 12492, signal 231093/240907 (executing program) 2026/01/16 15:39:13 fetching corpus: 12542, signal 231303/240915 (executing program) 2026/01/16 15:39:13 fetching corpus: 12592, signal 231539/240916 (executing program) 2026/01/16 15:39:13 fetching corpus: 12642, signal 231716/240916 (executing program) 2026/01/16 15:39:13 fetching corpus: 12692, signal 231955/240918 (executing program) 2026/01/16 15:39:13 fetching corpus: 12742, signal 232142/240925 (executing program) 2026/01/16 15:39:13 fetching corpus: 12792, signal 232359/240925 (executing program) 2026/01/16 15:39:13 fetching corpus: 12842, signal 232567/240925 (executing program) 2026/01/16 15:39:13 fetching corpus: 12892, signal 232778/240930 (executing program) 2026/01/16 15:39:13 fetching corpus: 12942, signal 233034/240930 (executing program) 2026/01/16 15:39:14 fetching corpus: 12992, signal 233368/240930 (executing program) 2026/01/16 15:39:14 fetching corpus: 13042, signal 233640/240930 (executing program) 2026/01/16 15:39:14 fetching corpus: 13092, signal 233824/240930 (executing program) 2026/01/16 15:39:14 fetching corpus: 13142, signal 234030/240956 (executing program) 2026/01/16 15:39:14 fetching corpus: 13192, signal 234198/240956 (executing program) 2026/01/16 15:39:14 fetching corpus: 13242, signal 234438/240956 (executing program) 2026/01/16 15:39:14 fetching corpus: 13292, signal 234624/240956 (executing program) 2026/01/16 15:39:14 fetching corpus: 13342, signal 234941/240956 (executing program) 2026/01/16 15:39:15 fetching corpus: 13392, signal 235247/240956 (executing program) 2026/01/16 15:39:15 fetching corpus: 13441, signal 235412/240956 (executing program) 2026/01/16 15:39:15 fetching corpus: 13491, signal 235648/240956 (executing program) 2026/01/16 15:39:15 fetching corpus: 13541, signal 235866/240958 (executing program) 2026/01/16 15:39:15 fetching corpus: 13591, signal 236055/240958 (executing program) 2026/01/16 15:39:15 fetching corpus: 13641, signal 236225/240958 (executing program) 2026/01/16 15:39:15 fetching corpus: 13691, signal 236546/240958 (executing program) 2026/01/16 15:39:15 fetching corpus: 13741, signal 236722/240962 (executing program) 2026/01/16 15:39:15 fetching corpus: 13791, signal 236934/240964 (executing program) 2026/01/16 15:39:16 fetching corpus: 13841, signal 237117/240964 (executing program) 2026/01/16 15:39:16 fetching corpus: 13891, signal 237248/240964 (executing program) 2026/01/16 15:39:16 fetching corpus: 13941, signal 237450/240964 (executing program) 2026/01/16 15:39:16 fetching corpus: 13991, signal 237607/240964 (executing program) 2026/01/16 15:39:16 fetching corpus: 14041, signal 237812/240964 (executing program) 2026/01/16 15:39:16 fetching corpus: 14091, signal 238015/240964 (executing program) 2026/01/16 15:39:16 fetching corpus: 14141, signal 238391/240964 (executing program) 2026/01/16 15:39:16 fetching corpus: 14191, signal 238571/240966 (executing program) 2026/01/16 15:39:16 fetching corpus: 14241, signal 238780/240966 (executing program) 2026/01/16 15:39:17 fetching corpus: 14291, signal 238978/240966 (executing program) 2026/01/16 15:39:17 fetching corpus: 14312, signal 239054/240967 (executing program) 2026/01/16 15:39:17 fetching corpus: 14312, signal 239054/240967 (executing program) 2026/01/16 15:39:19 starting 8 fuzzer processes 15:39:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') writev(r0, &(0x7f0000002680)=[{&(0x7f0000001540)="04", 0x1}], 0x1) 15:39:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:39:19 executing program 2: io_setup(0xfff, &(0x7f0000000040)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x140241, 0x0) io_submit(r0, 0xa, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)='\n', 0x1}]) 15:39:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x13, 0x0, &(0x7f0000000440)) [ 103.789283] audit: type=1400 audit(1768577959.598:7): avc: denied { execmem } for pid=275 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:39:19 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x28b0ddf4d5ca638e, 0x0) 15:39:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f00000004c0), 0x4) 15:39:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 15:39:19 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366f6259d00080120000400004000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="0000000072724161120000000b000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f7366f6259d00080120000400004000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e2020202020202020202010005aeb70325132510000eb7032510300000000002e2e20202020202020202010005aeb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020005aeb70325132510000eb70325104001a040000", 0x80, 0x12800}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0x13800}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x16800}], 0x0, &(0x7f0000011200)) [ 105.016289] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 105.020143] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 105.025241] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 105.029190] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 105.031276] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 105.032823] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 105.034811] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 105.035825] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 105.042675] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 105.047047] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 105.049517] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 105.052204] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 105.059780] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 105.061538] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 105.068449] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 105.203628] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 105.206725] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 105.207167] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 105.213173] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 105.213249] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 105.218896] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 105.222685] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 105.225222] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 105.227189] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 105.229297] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 105.258784] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 105.262323] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 105.263767] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 105.269288] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 105.280166] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 105.282135] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 105.283183] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 105.285050] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 105.296513] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 105.326298] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 105.331979] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 105.350108] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 105.362128] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 105.365346] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 105.366381] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 105.405395] modprobe (317) used greatest stack depth: 24160 bytes left [ 107.101302] Bluetooth: hci0: command tx timeout [ 107.102272] Bluetooth: hci2: command tx timeout [ 107.102763] Bluetooth: hci1: command tx timeout [ 107.292770] Bluetooth: hci3: command tx timeout [ 107.357035] Bluetooth: hci5: command tx timeout [ 107.420923] Bluetooth: hci4: command tx timeout [ 107.421410] Bluetooth: hci7: command tx timeout [ 107.549064] Bluetooth: hci6: command tx timeout [ 109.148095] Bluetooth: hci1: command tx timeout [ 109.148544] Bluetooth: hci0: command tx timeout [ 109.148915] Bluetooth: hci2: command tx timeout [ 109.340539] Bluetooth: hci3: command tx timeout [ 109.405657] Bluetooth: hci5: command tx timeout [ 109.469021] Bluetooth: hci4: command tx timeout [ 109.469409] Bluetooth: hci7: command tx timeout [ 109.596047] Bluetooth: hci6: command tx timeout [ 111.196236] Bluetooth: hci2: command tx timeout [ 111.197070] Bluetooth: hci0: command tx timeout [ 111.197800] Bluetooth: hci1: command tx timeout [ 111.389883] Bluetooth: hci3: command tx timeout [ 111.453043] Bluetooth: hci5: command tx timeout [ 111.516390] Bluetooth: hci7: command tx timeout [ 111.517490] Bluetooth: hci4: command tx timeout [ 111.644394] Bluetooth: hci6: command tx timeout [ 113.245074] Bluetooth: hci1: command tx timeout [ 113.245565] Bluetooth: hci2: command tx timeout [ 113.245969] Bluetooth: hci0: command tx timeout [ 113.436060] Bluetooth: hci3: command tx timeout [ 113.501038] Bluetooth: hci5: command tx timeout [ 113.565095] Bluetooth: hci7: command tx timeout [ 113.565529] Bluetooth: hci4: command tx timeout [ 113.693029] Bluetooth: hci6: command tx timeout [ 138.316110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.316782] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.486332] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.486968] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.604494] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.605753] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.757380] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.758028] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.878303] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.878942] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.022298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.022913] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.070102] audit: type=1400 audit(1768577994.879:8): avc: denied { open } for pid=3841 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 139.071737] audit: type=1400 audit(1768577994.879:9): avc: denied { kernel } for pid=3841 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:39:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x13, 0x0, &(0x7f0000000440)) 15:39:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x13, 0x0, &(0x7f0000000440)) [ 139.171139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.171746] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:39:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 15:39:55 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x13, 0x0, &(0x7f0000000440)) [ 139.231359] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.231957] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:39:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 15:39:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) epoll_create1(0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x24}], 0x1}, 0x0) 15:39:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) [ 139.385485] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.387171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.483695] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.484348] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:39:55 executing program 4: clone3(&(0x7f0000003d00)={0x45010a80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 139.629621] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.630231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.658334] loop6: detected capacity change from 0 to 360 [ 139.853318] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.861056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.895869] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.896533] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.950348] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.951405] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.991652] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.992683] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.027553] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.028228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:39:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:39:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:39:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fsmount(r1, 0x0, 0x0) 15:39:55 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000040)={0x1c, 0x76, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @binary='\v'}]}]}, 0x1c}], 0x1}, 0x0) 15:39:55 executing program 4: clock_gettime(0x5, &(0x7f0000000100)) 15:39:55 executing program 6: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff5000/0xb000)=nil, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:39:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) 15:39:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x1, 0x0, 0x7fff, 0x5}) [ 140.238889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 15:39:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 15:39:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:39:56 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x42}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) 15:39:56 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x161c03, 0x0) ioctl$CDROMREADTOCENTRY(r0, 0x5320, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @lba}) 15:39:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fsmount(r1, 0x0, 0x0) 15:39:56 executing program 5: mq_open(&(0x7f00000049c0)='..\x00', 0x0, 0x0, 0x0) 15:39:56 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000040)={0x1c, 0x76, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @binary='\v'}]}]}, 0x1c}], 0x1}, 0x0) 15:39:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) [ 140.434014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 15:39:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:39:56 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227b, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/192, 0xc0) 15:39:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fsmount(r1, 0x0, 0x0) 15:39:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 15:39:56 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000040)={0x1c, 0x76, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @binary='\v'}]}]}, 0x1c}], 0x1}, 0x0) 15:39:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getparam(0x0, &(0x7f0000001b00)) 15:39:56 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 15:39:56 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x42}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) [ 140.559823] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 15:39:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 15:39:56 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000040)={0x1c, 0x76, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @binary='\v'}]}]}, 0x1c}], 0x1}, 0x0) [ 140.636562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 15:39:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 15:39:57 executing program 5: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 15:39:57 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000440)=""/150, 0x96) read(r0, &(0x7f0000000140)=""/31, 0x1f) 15:39:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fsmount(r1, 0x0, 0x0) 15:39:57 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') setns(r0, 0x0) 15:39:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 15:39:57 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x42}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) 15:39:57 executing program 7: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) readv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000840)=""/239, 0xfffffdef}], 0x1) 15:39:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x40, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}]}, 0x34}], 0x1}, 0x0) 15:39:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x1ff) 15:39:57 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3df8, 0x4) sendto$inet(r0, &(0x7f00000000c0)="f9ef228853802bdb858bff046848ec6b1fd74b8ca5173303669c19f29e0c1c37a1ecb808", 0x24, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) [ 141.583865] netlink: 'syz-executor.5': attribute type 64 has an invalid length. [ 141.599559] netlink: 'syz-executor.5': attribute type 64 has an invalid length. 15:39:57 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x42}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) 15:39:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) ioctl$KDGETMODE(r0, 0x4b4c, &(0x7f00000000c0)) 15:39:57 executing program 7: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) readv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000840)=""/239, 0xfffffdef}], 0x1) 15:39:57 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = syz_io_uring_setup(0x6ef9, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000af2000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) close_range(r0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000140), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:39:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0xfffffffffffffdf7}, './file0\x00'}) 15:39:57 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) getgid() 15:39:57 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000001dc0)='id_resolver\x00', &(0x7f0000001e00)={'syz', 0x2}, &(0x7f0000001e40)='k\\\xc5(&}\x00', 0x0) 15:39:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x1ff) 15:39:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0xfffffffffffffdf7}, './file0\x00'}) 15:39:57 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0xfffffffffffffdf7}, './file0\x00'}) 15:39:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000100)) 15:39:57 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, @short={0x2, 0xffff, 0xaaa2}}, 0x14, &(0x7f0000000140)={&(0x7f0000000100)}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 15:39:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x1ff) 15:39:57 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0xfffffffffffffdf7}, './file0\x00'}) 15:39:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0xfffffffffffffdf7}, './file0\x00'}) 15:39:57 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x161c03, 0x0) ioctl$CDROMREADTOCENTRY(r0, 0x2284, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @lba}) 15:39:57 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0xfffffffffffffdf7}, './file0\x00'}) 15:39:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x1ff) 15:39:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 15:39:58 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:39:58 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrlimit(0x0, &(0x7f0000000080)) 15:39:58 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x161c03, 0x0) ioctl$CDROMREADTOCENTRY(r0, 0x2284, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @lba}) 15:39:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f00000001c0)={0x7}) 15:39:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0xfffffffffffffdf7}, './file0\x00'}) 15:39:58 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) 15:39:58 executing program 7: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) readv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000840)=""/239, 0xfffffdef}], 0x1) 15:39:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000040)={@private2}, 0x14) connect$inet6(r0, &(0x7f0000000140)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 15:39:58 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrlimit(0x0, &(0x7f0000000080)) 15:39:58 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x8979, 0x1}) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x808001, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa0103) 15:39:58 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x161c03, 0x0) ioctl$CDROMREADTOCENTRY(r0, 0x2284, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @lba}) 15:39:58 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x254}], 0x2, 0x0, 0x0, 0x0) 15:39:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000054c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000005540)=0x80) listen(r1, 0x0) 15:39:58 executing program 2: socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "20937c4ce6bf53324e3fd3ca2707a8092a2ff5d42eb31a661cc3cd6ea6d0133c", "c538df2eabede21c2be8aa0d3df877a7", {"fc0a2e74062eace7149ae53eb80191d1", "97a696bb38fed5ea32b2238a3fe9ac2f"}}}}}}}, 0x0) [ 142.644609] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 15:39:58 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrlimit(0x0, &(0x7f0000000080)) 15:39:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000002680)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000002680)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 15:39:58 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x8979, 0x1}) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x808001, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa0103) 15:39:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06c9", 0x2}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 15:39:58 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x8979, 0x1}) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x808001, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa0103) 15:39:58 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x161c03, 0x0) ioctl$CDROMREADTOCENTRY(r0, 0x2284, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @lba}) 15:39:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 15:39:58 executing program 7: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) readv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000840)=""/239, 0xfffffdef}], 0x1) 15:39:58 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getrlimit(0x0, &(0x7f0000000080)) 15:39:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 15:39:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') pread64(r0, 0x0, 0x0, 0x200000000) 15:39:58 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x8979, 0x1}) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x808001, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa0103) 15:39:58 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) 15:39:58 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x8979, 0x1}) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x808001, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa0103) 15:39:59 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000100)) 15:39:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06c9", 0x2}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 15:39:59 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000000040)="65ed67f4", 0x4) 15:39:59 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000600)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @empty, @broadcast}, "21b23535e5df24cb3cede2848c7c50ec4137e4fca00ad34176885152"}}}}, 0x0) 15:39:59 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x8979, 0x1}) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x808001, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa0103) 15:39:59 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x8979, 0x1}) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x808001, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa0103) 15:39:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) 15:39:59 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) 15:39:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) 15:39:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) 15:39:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@dev}, {@in6=@local, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 15:39:59 executing program 7: creat(0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000300)=0xffffffff, 0x31) 15:39:59 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:39:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) 15:39:59 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) 15:40:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f00000001c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x17, &(0x7f0000001480), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x17, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 15:40:00 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)=@getpolicy={0xa0, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@multicast1}}, [@sec_ctx={0x4e, 0x8, {0x4a, 0x8, 0x0, 0x0, 0x44, "22b89b9ef2e415c3a1041507ec41f14987fa08370000007f3d1fefd8e7f8f3bd7675be7163456f3169754103796b3e616f1c1178fdc8ba08b2157270b9fcf36a5ff9"}}]}, 0xa0}}, 0x0) 15:40:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) 15:40:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) 15:40:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@dev}, {@in6=@local, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 15:40:00 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20ce5) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0xee01) setresuid(0x0, r2, 0x0) sendfile(r0, r1, 0x0, 0x20000) 15:40:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06c9", 0x2}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 15:40:00 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x339, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x180}}, 0x0) 15:40:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001c40)) 15:40:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@dev}, {@in6=@local, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 15:40:00 executing program 7: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='mand\x00', 0x0, 0x0) 15:40:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x7, 0x6f7e9d48}) 15:40:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="00f78622783d23fc238a1d2147c1c4efaceaeba3002bef7184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038212e0000710d0f9b7d5e0f1f834c5a9b602ac68ce7a969583fc6db24d8258ffac10fa2d0ea22d73088ba0cfb2c"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/104, 0x68}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/85, 0x55}], 0x5, &(0x7f0000000840)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x20) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r3 = dup(r2) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(r4, 0x0, 0x0) mkdirat(r4, &(0x7f0000001040)='./file0\x00', 0xd) r5 = syz_io_uring_setup(0x3cff, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000001240)) r6 = fcntl$dupfd(r5, 0x0, r5) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000100)=[r5], 0x1) mkdirat(r6, &(0x7f0000001080)='./file0\x00', 0x22) ioctl$SG_IO(r3, 0x2285, &(0x7f00000010c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x9, 0x1000, &(0x7f0000000000)=""/4096}, &(0x7f0000001000)="93a0cb4eef85", 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = open_tree(r0, &(0x7f0000001200)='./file0\x00', 0x1100) r8 = signalfd4(r1, &(0x7f0000001300)={[0x7]}, 0x8, 0x80800) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000001280)='$::\x00', &(0x7f00000012c0)='./file0\x00', r8) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000a40)={0x0, 0xfffffffffffffffb, 0xfe, 0x6, @buffer={0x0, 0xed, &(0x7f0000001340)=""/237}, &(0x7f0000000940)="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", &(0x7f0000001140)=""/131, 0x97, 0x10000, 0x2, &(0x7f0000000080)}) fork() 15:40:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) [ 144.953275] [ 144.953456] ===================================== [ 144.953835] WARNING: bad unlock balance detected! [ 144.954219] 6.19.0-rc5-next-20260116 #1 Not tainted [ 144.954614] ------------------------------------- [ 144.954991] syz-executor.4/4185 is trying to release lock (rcu_read_lock) at: [ 144.955551] [] __wait_on_freeing_inode+0x105/0x350 [ 144.956083] but there are no more locks to release! [ 144.956913] [ 144.956913] other info that might help us debug this: [ 144.958259] 4 locks held by syz-executor.4/4185: [ 144.959290] #0: ffff88800f99c3f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 144.961445] #1: ffff888049926cb8 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 144.963449] #2: ffff88800f850950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 144.965215] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 144.965941] [ 144.965941] stack backtrace: [ 144.966297] CPU: 0 UID: 0 PID: 4185 Comm: syz-executor.4 Not tainted 6.19.0-rc5-next-20260116 #1 PREEMPT(lazy) [ 144.966311] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 144.966319] Call Trace: [ 144.966323] [ 144.966328] dump_stack_lvl+0xca/0x120 [ 144.966357] ? __wait_on_freeing_inode+0x105/0x350 [ 144.966372] print_unlock_imbalance_bug+0x118/0x130 [ 144.966387] ? __wait_on_freeing_inode+0x105/0x350 [ 144.966401] lock_release+0x1ee/0x270 [ 144.966416] __wait_on_freeing_inode+0x10a/0x350 [ 144.966431] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 144.966446] ? __pfx_var_wake_function+0x10/0x10 [ 144.966464] ? lock_is_held_type+0x9e/0x120 [ 144.966476] insert_inode_locked+0x25f/0x890 [ 144.966492] __ext4_new_inode+0x223d/0x4cd0 [ 144.966510] ? __pfx___ext4_new_inode+0x10/0x10 [ 144.966524] ? __pfx___dquot_initialize+0x10/0x10 [ 144.966542] ? __pfx_avc_has_perm+0x10/0x10 [ 144.966559] ext4_symlink+0x623/0xb40 [ 144.966578] ? __pfx_ext4_symlink+0x10/0x10 [ 144.966593] ? security_inode_permission+0x72/0xe0 [ 144.966607] vfs_symlink+0x44b/0x840 [ 144.966622] filename_symlinkat+0x158/0x440 [ 144.966637] ? __pfx_filename_symlinkat+0x10/0x10 [ 144.966650] ? strncpy_from_user+0x21b/0x2f0 [ 144.966667] __x64_sys_symlink+0x82/0x110 [ 144.966681] do_syscall_64+0xbf/0x420 [ 144.966694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.966707] RIP: 0033:0x7ff0439f3427 [ 144.966716] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 144.966726] RSP: 002b:00007fff50132a48 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 144.966737] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff0439f3427 [ 144.966744] RDX: 00007fff50132b23 RSI: 00007ff043a4e022 RDI: 00007fff50132b10 [ 144.966752] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fff501328e0 [ 144.966759] R10: 00007fff50132797 R11: 0000000000000206 R12: 0000000000000001 [ 144.966766] R13: 0000000000000001 R14: 0000000000000001 R15: 00007fff50132b10 [ 144.966777] [ 144.982148] ------------[ cut here ]------------ [ 144.982526] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#0: syz-executor.4/4185 [ 144.985166] Modules linked in: [ 144.985470] CPU: 0 UID: 0 PID: 4185 Comm: syz-executor.4 Not tainted 6.19.0-rc5-next-20260116 #1 PREEMPT(lazy) [ 144.987625] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 144.988365] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 144.988829] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 [ 144.990303] RSP: 0018:ffff888048f0f9a0 EFLAGS: 00010286 [ 144.990725] RAX: 00000000ffffffff RBX: ffff88800a8a8000 RCX: ffffffff815660f7 [ 144.991324] RDX: 0000000000000000 RSI: ffffffff81566100 RDI: ffff88800a8a83fc [ 144.991894] RBP: ffff88800a8a8000 R08: 0000000000000000 R09: fffffbfff0ba7040 [ 144.992492] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800a8a8000 [ 144.993094] R13: 0000000000000001 R14: ffffffff85c10620 R15: ffff8880498c58e0 [ 144.993655] FS: 000055558eafe400(0000) GS:ffff8880e5342000(0000) knlGS:0000000000000000 [ 144.994332] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 144.994793] CR2: 00007ffdac317d88 CR3: 000000000ee58000 CR4: 0000000000350ef0 [ 144.995399] Call Trace: [ 144.995638] [ 144.996332] __wait_on_freeing_inode+0x10f/0x350 [ 144.997028] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 144.998093] ? __pfx_var_wake_function+0x10/0x10 [ 144.999302] ? lock_is_held_type+0x9e/0x120 [ 145.000387] insert_inode_locked+0x25f/0x890 [ 145.001971] __ext4_new_inode+0x223d/0x4cd0 [ 145.004438] ? __pfx___ext4_new_inode+0x10/0x10 [ 145.005663] ? __pfx___dquot_initialize+0x10/0x10 [ 145.006442] ? __pfx_avc_has_perm+0x10/0x10 [ 145.008217] ext4_symlink+0x623/0xb40 [ 145.010438] ? __pfx_ext4_symlink+0x10/0x10 [ 145.011451] ? security_inode_permission+0x72/0xe0 [ 145.013096] vfs_symlink+0x44b/0x840 [ 145.014362] filename_symlinkat+0x158/0x440 [ 145.015480] ? __pfx_filename_symlinkat+0x10/0x10 [ 145.016250] ? strncpy_from_user+0x21b/0x2f0 [ 145.018107] __x64_sys_symlink+0x82/0x110 [ 145.018802] do_syscall_64+0xbf/0x420 [ 145.019602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.020148] RIP: 0033:0x7ff0439f3427 [ 145.020504] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 145.021972] RSP: 002b:00007fff50132a48 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 145.022616] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff0439f3427 [ 145.023223] RDX: 00007fff50132b23 RSI: 00007ff043a4e022 RDI: 00007fff50132b10 [ 145.023793] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fff501328e0 [ 145.024393] R10: 00007fff50132797 R11: 0000000000000206 R12: 0000000000000001 [ 145.024954] R13: 0000000000000001 R14: 0000000000000001 R15: 00007fff50132b10 [ 145.027536] [ 145.027728] irq event stamp: 321 [ 145.028046] hardirqs last enabled at (321): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 145.028846] hardirqs last disabled at (320): [] _raw_spin_lock_irqsave+0x53/0x60 [ 145.029652] softirqs last enabled at (316): [] kernel_fpu_end+0x59/0x70 [ 145.030403] softirqs last disabled at (314): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 145.031216] ---[ end trace 0000000000000000 ]--- 15:40:00 executing program 7: keyctl$link(0x8, 0x0, 0x0) 15:40:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@dev}, {@in6=@local, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 145.165205] loop4: detected capacity change from 0 to 64 [ 145.177215] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:40:00 executing program 6: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fchmod(r0, 0x0) 15:40:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r2 = dup(r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001140)={0x53, 0x0, 0x6, 0x0, @buffer={0x9, 0x1008, &(0x7f00000011c0)=""/4104}, &(0x7f0000001040)="2e9bab5b93a0", 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x44800) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0x72}}, './file0\x00'}) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000021000100000000000000000002"], 0x28}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r4, 0x894a, &(0x7f0000000040)={'wlan0\x00', 0x0}) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000100)={0x12, 0x8, 0x9, 0x3, 0x3f000e0e}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x0, @initdev}}) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 15:40:01 executing program 0: setresuid(0x0, 0xee00, 0xffffffffffffffff) 15:40:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) [ 145.224189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. 15:40:01 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) [ 145.322047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. 15:40:01 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f00000000c0), 0x8) 15:40:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000640)={@multicast2, @dev}, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @multicast2}, 0x8) [ 145.558894] syz-executor.3 (4187) used greatest stack depth: 23536 bytes left 15:40:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000001bc0)=@l2tp6={0xa, 0x0, 0x0, @empty, 0x8}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="4e3574a5", 0x4}], 0x1}}], 0x1, 0x0) 15:40:01 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x4, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 15:40:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06c9", 0x2}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 15:40:01 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') fstat(r0, &(0x7f0000000340)) 15:40:01 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 15:40:01 executing program 6: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fchmod(r0, 0x0) 15:40:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="00f78622783d23fc238a1d2147c1c4efaceaeba3002bef7184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038212e0000710d0f9b7d5e0f1f834c5a9b602ac68ce7a969583fc6db24d8258ffac10fa2d0ea22d73088ba0cfb2c"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/104, 0x68}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/85, 0x55}], 0x5, &(0x7f0000000840)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x20) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r3 = dup(r2) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(r4, 0x0, 0x0) mkdirat(r4, &(0x7f0000001040)='./file0\x00', 0xd) r5 = syz_io_uring_setup(0x3cff, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000001240)) r6 = fcntl$dupfd(r5, 0x0, r5) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000100)=[r5], 0x1) mkdirat(r6, &(0x7f0000001080)='./file0\x00', 0x22) ioctl$SG_IO(r3, 0x2285, &(0x7f00000010c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x9, 0x1000, &(0x7f0000000000)=""/4096}, &(0x7f0000001000)="93a0cb4eef85", 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = open_tree(r0, &(0x7f0000001200)='./file0\x00', 0x1100) r8 = signalfd4(r1, &(0x7f0000001300)={[0x7]}, 0x8, 0x80800) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000001280)='$::\x00', &(0x7f00000012c0)='./file0\x00', r8) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000a40)={0x0, 0xfffffffffffffffb, 0xfe, 0x6, @buffer={0x0, 0xed, &(0x7f0000001340)=""/237}, &(0x7f0000000940)="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", &(0x7f0000001140)=""/131, 0x97, 0x10000, 0x2, &(0x7f0000000080)}) fork() 15:40:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) 15:40:01 executing program 7: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff", 0x26, 0x1e0}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100098ea70325132510000ea70325103", 0x5b, 0x600}, {&(0x7f0000010500)="2e20202020202020242020100098ea70325132510000ea7032510300000000002e2e20202020202020202010", 0x2c, 0x10e00}], 0x0, &(0x7f0000000140)={[{@rodir}]}) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 15:40:01 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) [ 145.783524] loop7: detected capacity change from 0 to 270 15:40:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2cd}) 15:40:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r0, 0x2004}], 0x1, 0x0, 0x0, 0x0) 15:40:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="00f78622783d23fc238a1d2147c1c4efaceaeba3002bef7184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038212e0000710d0f9b7d5e0f1f834c5a9b602ac68ce7a969583fc6db24d8258ffac10fa2d0ea22d73088ba0cfb2c"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/104, 0x68}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/85, 0x55}], 0x5, &(0x7f0000000840)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x20) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r3 = dup(r2) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(r4, 0x0, 0x0) mkdirat(r4, &(0x7f0000001040)='./file0\x00', 0xd) r5 = syz_io_uring_setup(0x3cff, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000001240)) r6 = fcntl$dupfd(r5, 0x0, r5) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000100)=[r5], 0x1) mkdirat(r6, &(0x7f0000001080)='./file0\x00', 0x22) ioctl$SG_IO(r3, 0x2285, &(0x7f00000010c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x9, 0x1000, &(0x7f0000000000)=""/4096}, &(0x7f0000001000)="93a0cb4eef85", 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = open_tree(r0, &(0x7f0000001200)='./file0\x00', 0x1100) r8 = signalfd4(r1, &(0x7f0000001300)={[0x7]}, 0x8, 0x80800) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000001280)='$::\x00', &(0x7f00000012c0)='./file0\x00', r8) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000a40)={0x0, 0xfffffffffffffffb, 0xfe, 0x6, @buffer={0x0, 0xed, &(0x7f0000001340)=""/237}, &(0x7f0000000940)="180980b4e5c7687c1d417c828b03655667c74a59b8e4fc8027cc6a8c36d59e66acdf21e6d1215cdb11310fc0f1b1eecccb2bcf79e160454c52d32a58395a345c25b34691f4b31b710be70e896eeeea7622e91bb2cd7644cdc3b5b09b3ae70f529276b7350d0fc3a82c4a765907c2e141cccafa5a5fc50299aeed2a96ffd4312771f427720c6b3d2cd87985020993c36f3bc3fec186bc40dcd67043bda697e34a6fb2e16150deb9387a15eff0ddc92b3a938d8b77621feea31580d0c13e8aed290a2c56be9b3909d0595c8dab8081434998f7d6877b8693bde99e757aafce998db2221a2aa86e4cffe631303588040832b5dfef1fbda7d62f38d4aca60a51", &(0x7f0000001140)=""/131, 0x97, 0x10000, 0x2, &(0x7f0000000080)}) fork() 15:40:01 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 15:40:02 executing program 6: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fchmod(r0, 0x0) 15:40:02 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) 15:40:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 15:40:02 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) 15:40:02 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r1, &(0x7f0000001900)=ANY=[], 0xffd3) fcntl$setstatus(r0, 0x4, 0x42000) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7}, 0x7) 15:40:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) 15:40:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="00f78622783d23fc238a1d2147c1c4efaceaeba3002bef7184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038212e0000710d0f9b7d5e0f1f834c5a9b602ac68ce7a969583fc6db24d8258ffac10fa2d0ea22d73088ba0cfb2c"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/104, 0x68}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/85, 0x55}], 0x5, &(0x7f0000000840)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x20) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r3 = dup(r2) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(r4, 0x0, 0x0) mkdirat(r4, &(0x7f0000001040)='./file0\x00', 0xd) r5 = syz_io_uring_setup(0x3cff, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000001240)) r6 = fcntl$dupfd(r5, 0x0, r5) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000100)=[r5], 0x1) mkdirat(r6, &(0x7f0000001080)='./file0\x00', 0x22) ioctl$SG_IO(r3, 0x2285, &(0x7f00000010c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x9, 0x1000, &(0x7f0000000000)=""/4096}, &(0x7f0000001000)="93a0cb4eef85", 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = open_tree(r0, &(0x7f0000001200)='./file0\x00', 0x1100) r8 = signalfd4(r1, &(0x7f0000001300)={[0x7]}, 0x8, 0x80800) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000001280)='$::\x00', &(0x7f00000012c0)='./file0\x00', r8) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000a40)={0x0, 0xfffffffffffffffb, 0xfe, 0x6, @buffer={0x0, 0xed, &(0x7f0000001340)=""/237}, &(0x7f0000000940)="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", &(0x7f0000001140)=""/131, 0x97, 0x10000, 0x2, &(0x7f0000000080)}) fork() 15:40:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 15:40:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x1f, 0x0, 0x0, 0x81, 0xee39}) 15:40:02 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) 15:40:02 executing program 6: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fchmod(r0, 0x0) 15:40:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x65) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_init() openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x48000, 0x0, 0x10}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x3}}, 0x0, r4}) 15:40:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000)=0x2, 0x4) 15:40:02 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffff9, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="a88a000000080000d0f4655fd2f4655fd2f4655f00000000000004", 0x1b, 0x11080}], 0x0, &(0x7f0000013c00)=ANY=[]) 15:40:02 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) 15:40:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 15:40:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x65) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_init() openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x48000, 0x0, 0x10}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x3}}, 0x0, r4}) 15:40:02 executing program 6: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r0, 0x0) setgid(0xee00) 15:40:02 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r0 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000640)={0x7}, 0xfdef) 15:40:02 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/fscreate\x00') writev(r0, &(0x7f0000001440)=[{&(0x7f0000001400)="94", 0x1}], 0x1) 15:40:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) [ 146.949828] loop0: detected capacity change from 0 to 264192 [ 146.959460] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 146.960977] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 146.961499] EXT4-fs (loop0): mount failed [ 146.964765] loop0: detected capacity change from 0 to 264192 [ 146.967971] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 146.980532] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 146.981811] EXT4-fs (loop0): mount failed [ 147.018091] SELinux: Context ” is not valid (left unmapped). 15:40:02 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) 15:40:02 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0xffd, 0x4) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7495, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 15:40:02 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) bind$802154_dgram(r1, &(0x7f0000000080)={0x2, @long}, 0x14) 15:40:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x65) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_init() openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x48000, 0x0, 0x10}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x3}}, 0x0, r4}) 15:40:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x1, 0x6f7e9d48}) 15:40:02 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@timestamp={0x44, 0xc, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "388a57", 0x0, "3856f7"}}}}}}, 0x0) 15:40:02 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r0 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000640)={0x7}, 0xfdef) 15:40:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 15:40:03 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2) fallocate(r0, 0x20, 0x0, 0x10100000000) VM DIAGNOSIS: 15:40:00 Registers: info registers vcpu 0 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82975135 RDI=ffffffff889c19e0 RBP=ffffffff889c19a0 RSP=ffff888048f0f488 R8 =0000000000000000 R9 =ffffed10016e3046 R10=0000000000000065 R11=666666203a302320 R12=0000000000000065 R13=0000000000000010 R14=ffffffff889c19a0 R15=ffffffff82975120 RIP=ffffffff8297518d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055558eafe400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe1600000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffdac317d88 CR3=000000000ee58000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d1a2ce RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff88800e317b40 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff11001c62f69 R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff88800e317b78 RIP=ffffffff84d1a460 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555ef49400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe4500000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe5787a0000 CR3=0000000013e21000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000