syzkaller login: [ 66.673406] sshd (237) used greatest stack depth: 24216 bytes left Warning: Permanently added '[localhost]:35091' (ECDSA) to the list of known hosts. 2024/12/19 16:02:11 fuzzer started 2024/12/19 16:02:12 dialing manager at localhost:37257 [ 68.038878] cgroup: Unknown subsys name 'net' [ 68.114873] cgroup: Unknown subsys name 'cpuset' [ 68.130414] cgroup: Unknown subsys name 'rlimit' 2024/12/19 16:02:29 syscalls: 2217 2024/12/19 16:02:29 code coverage: enabled 2024/12/19 16:02:29 comparison tracing: enabled 2024/12/19 16:02:29 extra coverage: enabled 2024/12/19 16:02:29 setuid sandbox: enabled 2024/12/19 16:02:29 namespace sandbox: enabled 2024/12/19 16:02:29 Android sandbox: enabled 2024/12/19 16:02:29 fault injection: enabled 2024/12/19 16:02:29 leak checking: enabled 2024/12/19 16:02:29 net packet injection: enabled 2024/12/19 16:02:29 net device setup: enabled 2024/12/19 16:02:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/12/19 16:02:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/12/19 16:02:29 USB emulation: enabled 2024/12/19 16:02:29 hci packet injection: enabled 2024/12/19 16:02:29 wifi device emulation: enabled 2024/12/19 16:02:29 802.15.4 emulation: enabled 2024/12/19 16:02:29 fetching corpus: 0, signal 0/2000 (executing program) 2024/12/19 16:02:29 fetching corpus: 50, signal 32431/35019 (executing program) 2024/12/19 16:02:29 fetching corpus: 100, signal 39128/42539 (executing program) 2024/12/19 16:02:29 fetching corpus: 150, signal 48087/51893 (executing program) 2024/12/19 16:02:29 fetching corpus: 200, signal 54040/58156 (executing program) 2024/12/19 16:02:30 fetching corpus: 250, signal 57550/61998 (executing program) 2024/12/19 16:02:30 fetching corpus: 300, signal 61099/65713 (executing program) 2024/12/19 16:02:30 fetching corpus: 350, signal 63986/68796 (executing program) 2024/12/19 16:02:30 fetching corpus: 400, signal 67374/72135 (executing program) 2024/12/19 16:02:30 fetching corpus: 450, signal 71844/76159 (executing program) 2024/12/19 16:02:30 fetching corpus: 500, signal 74235/78394 (executing program) 2024/12/19 16:02:30 fetching corpus: 550, signal 76999/80830 (executing program) 2024/12/19 16:02:30 fetching corpus: 600, signal 79730/83111 (executing program) 2024/12/19 16:02:31 fetching corpus: 650, signal 81915/84845 (executing program) 2024/12/19 16:02:31 fetching corpus: 700, signal 85935/87760 (executing program) 2024/12/19 16:02:31 fetching corpus: 750, signal 87729/89059 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/90788 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/90819 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/90845 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/90875 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/90908 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/90943 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/90970 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91000 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91030 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91065 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91100 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91139 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91175 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91213 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91240 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91267 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91308 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91340 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91378 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91412 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91440 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91467 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91512 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91550 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91587 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91624 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91651 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91677 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91713 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91745 (executing program) 2024/12/19 16:02:31 fetching corpus: 789, signal 90258/91745 (executing program) 2024/12/19 16:02:35 starting 8 fuzzer processes 16:02:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000000c0)={{}, 'port0\x00'}) 16:02:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000052005fff000000c9951ff1310a"], 0x28}}, 0x0) 16:02:35 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0xdf}}) 16:02:35 executing program 6: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:02:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:02:35 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000300)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 16:02:35 executing program 7: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="11", 0x1}], 0x1, 0x0, 0x0) 16:02:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) [ 90.906704] audit: type=1400 audit(1734624155.226:7): avc: denied { execmem } for pid=272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 92.369300] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 92.370790] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 92.372390] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 92.376076] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 92.377760] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 92.379234] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 92.441219] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 92.444262] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 92.446888] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 92.451854] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 92.453905] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 92.456154] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 92.461918] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 92.466819] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 92.468207] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 92.469627] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 92.470648] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 92.471667] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 92.472741] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 92.477933] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 92.488641] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 92.488668] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 92.494779] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 92.496712] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 92.500108] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 92.502001] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 92.514534] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 92.522760] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 92.523172] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 92.523703] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 92.525158] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 92.526617] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 92.549460] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 92.550192] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 92.558884] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 92.561157] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 92.563311] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 92.574956] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 92.576715] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 92.578764] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 92.582615] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 92.584638] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 92.602595] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 92.606814] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 92.613241] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 92.621054] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 92.629850] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 92.634980] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 94.407048] Bluetooth: hci0: command tx timeout [ 94.597829] Bluetooth: hci3: command tx timeout [ 94.597949] Bluetooth: hci1: command tx timeout [ 94.598531] Bluetooth: hci4: command tx timeout [ 94.599794] Bluetooth: hci2: command tx timeout [ 94.661598] Bluetooth: hci6: command tx timeout [ 94.662952] Bluetooth: hci7: command tx timeout [ 94.725648] Bluetooth: hci5: command tx timeout [ 96.453958] Bluetooth: hci0: command tx timeout [ 96.645691] Bluetooth: hci2: command tx timeout [ 96.646368] Bluetooth: hci4: command tx timeout [ 96.646409] Bluetooth: hci1: command tx timeout [ 96.647352] Bluetooth: hci3: command tx timeout [ 96.710527] Bluetooth: hci6: command tx timeout [ 96.711000] Bluetooth: hci7: command tx timeout [ 96.775474] Bluetooth: hci5: command tx timeout [ 98.502539] Bluetooth: hci0: command tx timeout [ 98.693606] Bluetooth: hci1: command tx timeout [ 98.695684] Bluetooth: hci3: command tx timeout [ 98.696713] Bluetooth: hci2: command tx timeout [ 98.697872] Bluetooth: hci4: command tx timeout [ 98.757682] Bluetooth: hci7: command tx timeout [ 98.759627] Bluetooth: hci6: command tx timeout [ 98.821819] Bluetooth: hci5: command tx timeout [ 100.549754] Bluetooth: hci0: command tx timeout [ 100.741728] Bluetooth: hci4: command tx timeout [ 100.742342] Bluetooth: hci2: command tx timeout [ 100.742536] Bluetooth: hci1: command tx timeout [ 100.743010] Bluetooth: hci3: command tx timeout [ 100.806487] Bluetooth: hci7: command tx timeout [ 100.806515] Bluetooth: hci6: command tx timeout [ 100.869536] Bluetooth: hci5: command tx timeout [ 152.122755] syz-executor.3 (283) used greatest stack depth: 23952 bytes left [ 154.831897] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 154.833344] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 154.834693] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 154.841654] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 154.844167] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 154.847030] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 154.961015] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 154.964734] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 154.966768] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 154.968020] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 154.969079] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 154.970863] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 154.974235] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 154.976602] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 154.977372] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 154.979326] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 154.983726] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 154.985186] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 155.117114] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 155.131760] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 155.133291] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 155.145938] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 155.146123] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 155.153098] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 155.157984] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 155.159023] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 155.166631] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 155.167552] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 155.174748] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 155.183816] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 155.185744] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 155.193181] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 155.199932] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 155.229242] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 155.238720] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 155.258282] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 155.311160] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 155.342919] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 155.375553] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 155.384716] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 155.391850] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 155.421272] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 155.542222] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 155.565965] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 155.583842] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 155.616933] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 155.629599] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 155.632496] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 156.869539] Bluetooth: hci0: command tx timeout [ 156.997580] Bluetooth: hci2: command tx timeout [ 157.061872] Bluetooth: hci1: command tx timeout [ 157.189551] Bluetooth: hci4: command tx timeout [ 157.255599] Bluetooth: hci3: command tx timeout [ 157.448516] Bluetooth: hci5: command tx timeout [ 157.509667] Bluetooth: hci7: command tx timeout [ 157.702533] Bluetooth: hci6: command tx timeout [ 158.918677] Bluetooth: hci0: command tx timeout [ 159.045593] Bluetooth: hci2: command tx timeout [ 159.111490] Bluetooth: hci1: command tx timeout [ 159.237508] Bluetooth: hci4: command tx timeout [ 159.302606] Bluetooth: hci3: command tx timeout [ 159.493616] Bluetooth: hci5: command tx timeout [ 159.557722] Bluetooth: hci7: command tx timeout [ 159.750537] Bluetooth: hci6: command tx timeout [ 160.965654] Bluetooth: hci0: command tx timeout [ 161.093619] Bluetooth: hci2: command tx timeout [ 161.158473] Bluetooth: hci1: command tx timeout [ 161.286655] Bluetooth: hci4: command tx timeout [ 161.349494] Bluetooth: hci3: command tx timeout [ 161.543454] Bluetooth: hci5: command tx timeout [ 161.606561] Bluetooth: hci7: command tx timeout [ 161.797546] Bluetooth: hci6: command tx timeout [ 163.013550] Bluetooth: hci0: command tx timeout [ 163.143120] Bluetooth: hci2: command tx timeout [ 163.205591] Bluetooth: hci1: command tx timeout [ 163.335593] Bluetooth: hci4: command tx timeout [ 163.397490] Bluetooth: hci3: command tx timeout [ 163.589635] Bluetooth: hci5: command tx timeout [ 163.654639] Bluetooth: hci7: command tx timeout [ 163.846633] Bluetooth: hci6: command tx timeout [ 212.224782] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.225702] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.398503] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.399153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.695727] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.696378] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.900685] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.901291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.983781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.984367] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.211585] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.212187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.315768] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.316709] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.456541] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.457188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.562187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.562952] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.794956] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.796876] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.518123] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 216.522447] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 216.525167] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 216.535209] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 216.537862] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 216.539102] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 216.587836] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 216.592558] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 216.596854] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 216.603044] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 216.608591] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 216.609721] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 216.716657] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 216.718474] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 216.720113] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 216.723653] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 216.728886] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 216.730282] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 216.852916] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 216.858022] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 216.859763] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 216.869016] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 216.872790] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 216.879830] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 217.125819] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 217.129703] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 217.137681] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 217.144179] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 217.145846] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 217.147001] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 217.174026] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 217.176839] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 217.178065] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 217.182639] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 217.185167] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 217.187122] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 217.323333] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 217.327601] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 217.335606] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 217.340855] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 217.346341] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 217.347546] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 217.627323] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 217.639490] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 217.650618] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 217.723664] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 217.738997] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 217.741629] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 218.566596] Bluetooth: hci0: command tx timeout [ 218.630623] Bluetooth: hci1: command tx timeout [ 218.757516] Bluetooth: hci2: command tx timeout [ 218.951486] Bluetooth: hci3: command tx timeout [ 219.205554] Bluetooth: hci4: command tx timeout [ 219.271483] Bluetooth: hci5: command tx timeout [ 219.397502] Bluetooth: hci6: command tx timeout [ 219.781496] Bluetooth: hci7: command tx timeout [ 220.613563] Bluetooth: hci0: command tx timeout [ 220.677618] Bluetooth: hci1: command tx timeout [ 220.807557] Bluetooth: hci2: command tx timeout [ 220.997537] Bluetooth: hci3: command tx timeout [ 221.253508] Bluetooth: hci4: command tx timeout [ 221.317762] Bluetooth: hci5: command tx timeout [ 221.447782] Bluetooth: hci6: command tx timeout [ 221.829530] Bluetooth: hci7: command tx timeout [ 222.663440] Bluetooth: hci0: command tx timeout [ 222.725569] Bluetooth: hci1: command tx timeout [ 222.853949] Bluetooth: hci2: command tx timeout [ 223.075658] Bluetooth: hci3: command tx timeout [ 223.301558] Bluetooth: hci4: command tx timeout [ 223.366465] Bluetooth: hci5: command tx timeout [ 223.495458] Bluetooth: hci6: command tx timeout [ 223.878460] Bluetooth: hci7: command tx timeout [ 224.709635] Bluetooth: hci0: command tx timeout [ 224.773558] Bluetooth: hci1: command tx timeout [ 224.901504] Bluetooth: hci2: command tx timeout [ 225.093544] Bluetooth: hci3: command tx timeout [ 225.350461] Bluetooth: hci4: command tx timeout [ 225.414478] Bluetooth: hci5: command tx timeout [ 225.541479] Bluetooth: hci6: command tx timeout [ 225.925496] Bluetooth: hci7: command tx timeout [ 275.517283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.517998] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.743706] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 278.747246] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 278.751875] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 278.760011] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 278.764201] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 278.767749] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 279.063048] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 279.065962] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 279.068373] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 279.073223] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 279.076047] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 279.078051] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 279.262970] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 279.266069] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 279.268557] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 279.278986] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 279.281051] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 279.285572] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 279.288010] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 279.289895] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 279.294341] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 279.335957] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 279.341054] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 279.344329] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 279.346089] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 279.347862] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 279.359926] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 279.365260] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 279.375951] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 279.377815] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 279.381377] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 279.398074] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 279.403239] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 279.407942] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 279.414032] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 279.416177] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 279.420960] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 279.422822] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 279.424810] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 279.434066] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 279.440782] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 279.456838] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 279.458817] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 279.465998] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 279.476926] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 279.482924] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 279.487990] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 279.489807] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 280.838470] Bluetooth: hci0: command tx timeout [ 281.094529] Bluetooth: hci1: command tx timeout [ 281.413539] Bluetooth: hci2: command tx timeout [ 281.477482] Bluetooth: hci3: command tx timeout [ 281.541462] Bluetooth: hci6: command tx timeout [ 281.542076] Bluetooth: hci7: command tx timeout [ 281.543064] Bluetooth: hci4: command tx timeout [ 281.605545] Bluetooth: hci5: command tx timeout [ 282.886629] Bluetooth: hci0: command tx timeout [ 283.143460] Bluetooth: hci1: command tx timeout [ 283.463436] Bluetooth: hci2: command tx timeout [ 283.526501] Bluetooth: hci3: command tx timeout [ 283.589552] Bluetooth: hci4: command tx timeout [ 283.589990] Bluetooth: hci7: command tx timeout [ 283.590469] Bluetooth: hci6: command tx timeout [ 283.654505] Bluetooth: hci5: command tx timeout [ 284.934477] Bluetooth: hci0: command tx timeout [ 285.189453] Bluetooth: hci1: command tx timeout [ 285.510601] Bluetooth: hci2: command tx timeout [ 285.574462] Bluetooth: hci3: command tx timeout [ 285.638551] Bluetooth: hci6: command tx timeout [ 285.639154] Bluetooth: hci7: command tx timeout [ 285.639498] Bluetooth: hci4: command tx timeout [ 285.701641] Bluetooth: hci5: command tx timeout [ 286.981562] Bluetooth: hci0: command tx timeout [ 287.237501] Bluetooth: hci1: command tx timeout [ 287.558640] Bluetooth: hci2: command tx timeout [ 287.621458] Bluetooth: hci3: command tx timeout [ 287.685650] Bluetooth: hci7: command tx timeout [ 287.685782] Bluetooth: hci4: command tx timeout [ 287.686181] Bluetooth: hci6: command tx timeout [ 287.749579] Bluetooth: hci5: command tx timeout [ 336.273491] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.274145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.487872] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.488662] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.984972] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.985903] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.573164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.574147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:06:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 337.762462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.763109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:06:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:06:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:06:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:06:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:06:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:06:43 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) 16:06:43 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) [ 340.884883] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 340.894070] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 340.896329] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 340.903982] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 340.907757] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 340.910219] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 341.338109] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 341.340916] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 341.346952] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 341.355862] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 341.362512] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 341.364831] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 341.462117] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 341.470614] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 341.478905] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 341.492273] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 341.497840] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 341.500951] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 341.594327] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 341.603011] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 341.606130] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 341.630355] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 341.634047] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 341.640680] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 341.682110] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 341.684816] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 341.685163] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 341.701206] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 341.702741] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 341.710836] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 341.717185] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 341.731300] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 341.757311] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 341.801846] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 341.805666] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 341.809156] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 341.813819] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 341.823053] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 341.839035] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 341.841821] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 341.851813] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 341.856892] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 342.981584] Bluetooth: hci1: command tx timeout [ 343.429564] Bluetooth: hci2: command tx timeout [ 343.558460] Bluetooth: hci3: command tx timeout [ 343.749558] Bluetooth: hci4: command tx timeout [ 343.879225] Bluetooth: hci5: command tx timeout [ 343.942499] Bluetooth: hci6: command tx timeout [ 343.943142] Bluetooth: hci7: command tx timeout [ 345.030677] Bluetooth: hci1: command tx timeout [ 345.479615] Bluetooth: hci2: command tx timeout [ 345.605450] Bluetooth: hci3: command tx timeout [ 345.799423] Bluetooth: hci4: command tx timeout [ 345.925479] Bluetooth: hci5: command tx timeout [ 345.989483] Bluetooth: hci7: command tx timeout [ 345.989927] Bluetooth: hci6: command tx timeout [ 347.080437] Bluetooth: hci1: command tx timeout [ 347.525624] Bluetooth: hci2: command tx timeout [ 347.653651] Bluetooth: hci3: command tx timeout [ 347.846551] Bluetooth: hci4: command tx timeout [ 347.973718] Bluetooth: hci5: command tx timeout [ 348.037492] Bluetooth: hci6: command tx timeout [ 348.038123] Bluetooth: hci7: command tx timeout [ 349.125508] Bluetooth: hci1: command tx timeout [ 349.573502] Bluetooth: hci2: command tx timeout [ 349.701549] Bluetooth: hci3: command tx timeout [ 349.893537] Bluetooth: hci4: command tx timeout [ 350.022521] Bluetooth: hci5: command tx timeout [ 350.085450] Bluetooth: hci7: command tx timeout [ 350.085904] Bluetooth: hci6: command tx timeout [ 391.780855] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 391.781579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.060720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.061447] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.296414] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.297036] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.544403] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.545058] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.372506] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.373184] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.507576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.508310] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.835723] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.836806] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.998770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.999465] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.205092] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.206072] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.263847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.264734] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.430039] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.430823] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.563566] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.564244] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.645433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.646110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.780868] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.781709] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.201326] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 396.201326] The task syz-executor.4 (17608) triggered the difference, watch for misbehavior. 16:07:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000000c0)={{}, 'port0\x00'}) 16:07:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 16:07:41 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) 16:07:41 executing program 7: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="11", 0x1}], 0x1, 0x0, 0x0) 16:07:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000052005fff000000c9951ff1310a"], 0x28}}, 0x0) 16:07:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0xdf}}) 16:07:41 executing program 6: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:07:41 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000300)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 16:07:41 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) 16:07:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 16:07:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000000c0)={{}, 'port0\x00'}) 16:07:42 executing program 7: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="11", 0x1}], 0x1, 0x0, 0x0) 16:07:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000052005fff000000c9951ff1310a"], 0x28}}, 0x0) 16:07:42 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0xdf}}) 16:07:42 executing program 6: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:07:42 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000300)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 16:07:42 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000300)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 16:07:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 16:07:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000052005fff000000c9951ff1310a"], 0x28}}, 0x0) 16:07:42 executing program 7: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="11", 0x1}], 0x1, 0x0, 0x0) 16:07:42 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0xdf}}) 16:07:42 executing program 6: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:07:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000000c0)={{}, 'port0\x00'}) 16:07:42 executing program 5: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:07:43 executing program 1: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:07:43 executing program 5: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:07:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 16:07:43 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="11", 0x1}], 0x1, 0x0, 0x0) 16:07:43 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) 16:07:43 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x402}}) 16:07:43 executing program 1: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:07:43 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000300)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 16:07:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 16:07:43 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x402}}) 16:07:43 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) 16:07:43 executing program 1: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:07:43 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000300)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 16:07:43 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="11", 0x1}], 0x1, 0x0, 0x0) 16:07:43 executing program 5: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:07:43 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x402}}) 16:07:44 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x17) 16:07:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 16:07:44 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="11", 0x1}], 0x1, 0x0, 0x0) 16:07:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 16:07:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x42, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:07:44 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000300)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 16:07:44 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x402}}) [ 400.572700] audit: type=1400 audit(1734624464.882:8): avc: denied { open } for pid=17706 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 16:07:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') pread64(r0, &(0x7f0000000000)=""/28, 0x1c, 0x0) [ 400.577814] audit: type=1400 audit(1734624464.883:9): avc: denied { kernel } for pid=17706 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 16:07:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 16:07:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 16:07:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 16:07:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') pread64(r0, &(0x7f0000000000)=""/28, 0x1c, 0x0) [ 400.922698] Bluetooth: hci0: command 0x0406 tx timeout 16:07:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 16:07:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x42, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:07:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') pread64(r0, &(0x7f0000000000)=""/28, 0x1c, 0x0) 16:07:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 16:07:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 16:07:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 16:07:45 executing program 7: io_setup(0xd29, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) 16:07:45 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) clock_adjtime(0x0, 0x0) 16:07:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') pread64(r0, &(0x7f0000000000)=""/28, 0x1c, 0x0) [ 401.601510] blktrace: Concurrent blktraces are not allowed on sg0 16:07:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x42, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:07:45 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) clock_adjtime(0x0, 0x0) 16:07:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 16:07:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 16:07:46 executing program 7: io_setup(0xd29, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) 16:07:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 16:07:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) [ 401.838558] blktrace: Concurrent blktraces are not allowed on sg0 16:07:46 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) clock_adjtime(0x0, 0x0) 16:07:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x42, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:07:46 executing program 7: io_setup(0xd29, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) 16:07:46 executing program 4: io_setup(0xd29, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) [ 402.067187] blktrace: Concurrent blktraces are not allowed on sg0 [ 402.086702] blktrace: Concurrent blktraces are not allowed on sg0 16:07:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 16:07:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 16:07:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 16:07:46 executing program 7: io_setup(0xd29, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) 16:07:46 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) clock_adjtime(0x0, 0x0) 16:07:46 executing program 4: io_setup(0xd29, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) 16:07:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) poll(&(0x7f0000002880)=[{r0}], 0x1, 0x9) 16:07:46 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x5da) [ 402.249649] blktrace: Concurrent blktraces are not allowed on sg0 [ 402.250392] blktrace: Concurrent blktraces are not allowed on sg0 16:07:46 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 16:07:46 executing program 4: io_setup(0xd29, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) 16:07:46 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x5da) 16:07:46 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@multicast, @broadcast, @local, @empty, @link_local, @multicast, @multicast, @remote, @random="1a0402d2168a"]}) 16:07:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x8, 0x0, 0x1000000) 16:07:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) poll(&(0x7f0000002880)=[{r0}], 0x1, 0x9) [ 402.456830] blktrace: Concurrent blktraces are not allowed on sg0 16:07:46 executing program 6: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {0x4, 0x1}, [], {}, {0x20, 0x1}}, 0x24, 0x0) 16:07:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000003c0)={0x14, 0x2d, 0x703, 0x0, 0x0, "", [@generic='o']}, 0x14}], 0x1}, 0x0) 16:07:47 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 16:07:47 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x5da) 16:07:47 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) 16:07:47 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@multicast, @broadcast, @local, @empty, @link_local, @multicast, @multicast, @remote, @random="1a0402d2168a"]}) 16:07:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x8, 0x0, 0x1000000) 16:07:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) poll(&(0x7f0000002880)=[{r0}], 0x1, 0x9) 16:07:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000003c0)={0x14, 0x2d, 0x703, 0x0, 0x0, "", [@generic='o']}, 0x14}], 0x1}, 0x0) 16:07:47 executing program 6: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {0x4, 0x1}, [], {}, {0x20, 0x1}}, 0x24, 0x0) 16:07:47 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x5da) 16:07:47 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) 16:07:47 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 16:07:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x8, 0x0, 0x1000000) 16:07:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) poll(&(0x7f0000002880)=[{r0}], 0x1, 0x9) 16:07:47 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@multicast, @broadcast, @local, @empty, @link_local, @multicast, @multicast, @remote, @random="1a0402d2168a"]}) 16:07:47 executing program 6: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {0x4, 0x1}, [], {}, {0x20, 0x1}}, 0x24, 0x0) 16:07:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000003c0)={0x14, 0x2d, 0x703, 0x0, 0x0, "", [@generic='o']}, 0x14}], 0x1}, 0x0) 16:07:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000003c0)={0x14, 0x2d, 0x703, 0x0, 0x0, "", [@generic='o']}, 0x14}], 0x1}, 0x0) 16:07:47 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@multicast, @broadcast, @local, @empty, @link_local, @multicast, @multicast, @remote, @random="1a0402d2168a"]}) 16:07:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x8, 0x0, 0x1000000) 16:07:47 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 16:07:47 executing program 6: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {0x4, 0x1}, [], {}, {0x20, 0x1}}, 0x24, 0x0) 16:07:47 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) 16:07:47 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 16:07:47 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@multicast, @broadcast, @local, @empty, @link_local, @multicast, @multicast, @remote, @random="1a0402d2168a"]}) 16:07:47 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) 16:07:47 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 16:07:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$hiddev(r0, &(0x7f00000003c0)=""/171, 0xab) 16:07:47 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@multicast, @broadcast, @local, @empty, @link_local, @multicast, @multicast, @remote, @random="1a0402d2168a"]}) 16:07:47 executing program 0: rseq(0x0, 0x0, 0x1, 0x0) 16:07:47 executing program 6: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @random="b12361026e6a", @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev, {[@timestamp_addr={0x7, 0x1c, 0x12, 0x1, 0x0, [{}, {@local}, {@private}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:07:47 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 16:07:48 executing program 6: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @random="b12361026e6a", @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev, {[@timestamp_addr={0x7, 0x1c, 0x12, 0x1, 0x0, [{}, {@local}, {@private}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:07:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$hiddev(r0, &(0x7f00000003c0)=""/171, 0xab) 16:07:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x80000000}, 0x1c) 16:07:48 executing program 2: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x42]}) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:07:48 executing program 0: rseq(0x0, 0x0, 0x1, 0x0) 16:07:48 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@multicast, @broadcast, @local, @empty, @link_local, @multicast, @multicast, @remote, @random="1a0402d2168a"]}) 16:07:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:07:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x7}}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) [ 403.866362] hrtimer: interrupt took 23535 ns 16:07:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$hiddev(r0, &(0x7f00000003c0)=""/171, 0xab) 16:07:48 executing program 6: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @random="b12361026e6a", @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev, {[@timestamp_addr={0x7, 0x1c, 0x12, 0x1, 0x0, [{}, {@local}, {@private}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:07:48 executing program 0: rseq(0x0, 0x0, 0x1, 0x0) 16:07:48 executing program 2: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x42]}) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:07:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:07:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x80000000}, 0x1c) 16:07:48 executing program 6: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @random="b12361026e6a", @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev, {[@timestamp_addr={0x7, 0x1c, 0x12, 0x1, 0x0, [{}, {@local}, {@private}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:07:48 executing program 2: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x42]}) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:07:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$hiddev(r0, &(0x7f00000003c0)=""/171, 0xab) 16:07:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x7}}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 16:07:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:07:48 executing program 0: rseq(0x0, 0x0, 0x1, 0x0) 16:07:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x80000000}, 0x1c) 16:07:48 executing program 5: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x42]}) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:07:48 executing program 2: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x42]}) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:07:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:07:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x80000000}, 0x1c) 16:07:48 executing program 5: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x42]}) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:08:00 executing program 5: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x42]}) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:08:00 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:00 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x18, &(0x7f0000000400)='F', 0x1) 16:08:00 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @private=0xa010101, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x1, 0x0, 0xa}}}}}}, 0x0) 16:08:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x7}}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 16:08:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 16:08:00 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x2a01, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2201, &(0x7f00000009c0)={"0181c48679aa74f4e1761828", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 416.185153] loop7: detected capacity change from 0 to 40 16:08:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 416.395175] kworker/u10:3: attempt to access beyond end of device [ 416.395175] loop7: rw=1, sector=124, nr_sectors = 4 limit=40 [ 416.396591] Buffer I/O error on dev loop7, logical block 31, lost async page write 16:08:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 16:08:00 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:00 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x18, &(0x7f0000000400)='F', 0x1) 16:08:00 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @private=0xa010101, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x1, 0x0, 0xa}}}}}}, 0x0) 16:08:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:00 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x2a01, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2201, &(0x7f00000009c0)={"0181c48679aa74f4e1761828", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 416.671970] loop5: detected capacity change from 0 to 40 16:08:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 16:08:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:01 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @private=0xa010101, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x1, 0x0, 0xa}}}}}}, 0x0) [ 416.748874] loop7: detected capacity change from 0 to 40 16:08:01 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x18, &(0x7f0000000400)='F', 0x1) 16:08:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x7}}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 16:08:01 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x2a01, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2201, &(0x7f00000009c0)={"0181c48679aa74f4e1761828", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:08:01 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @private=0xa010101, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x1, 0x0, 0xa}}}}}}, 0x0) 16:08:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 16:08:01 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:01 executing program 4: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x2a01, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2201, &(0x7f00000009c0)={"0181c48679aa74f4e1761828", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 417.208416] kworker/u9:8: attempt to access beyond end of device [ 417.208416] loop7: rw=1, sector=124, nr_sectors = 4 limit=40 [ 417.210429] Buffer I/O error on dev loop7, logical block 31, lost async page write [ 417.242019] loop1: detected capacity change from 0 to 40 16:08:01 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x18, &(0x7f0000000400)='F', 0x1) [ 417.319146] loop5: detected capacity change from 0 to 40 16:08:01 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) [ 417.437711] loop6: detected capacity change from 0 to 40 16:08:01 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x2a01, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2201, &(0x7f00000009c0)={"0181c48679aa74f4e1761828", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:08:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) [ 417.531186] kworker/u9:0: attempt to access beyond end of device [ 417.531186] loop5: rw=1, sector=124, nr_sectors = 4 limit=40 [ 417.532765] Buffer I/O error on dev loop5, logical block 31, lost async page write [ 417.537170] kworker/u9:8: attempt to access beyond end of device [ 417.537170] loop1: rw=1, sector=124, nr_sectors = 4 limit=40 [ 417.539026] Buffer I/O error on dev loop1, logical block 31, lost async page write [ 417.549055] kworker/u9:5: attempt to access beyond end of device [ 417.549055] loop6: rw=1, sector=124, nr_sectors = 4 limit=40 [ 417.550566] Buffer I/O error on dev loop6, logical block 31, lost async page write [ 417.551902] loop7: detected capacity change from 0 to 40 16:08:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:01 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:02 executing program 4: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x2a01, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2201, &(0x7f00000009c0)={"0181c48679aa74f4e1761828", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 417.743423] loop5: detected capacity change from 0 to 40 16:08:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) [ 417.795697] loop3: detected capacity change from 0 to 40 [ 417.809116] loop1: detected capacity change from 0 to 40 [ 417.834334] loop6: detected capacity change from 0 to 40 16:08:02 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) [ 417.954021] loop7: detected capacity change from 0 to 40 [ 417.965925] kworker/u10:9: attempt to access beyond end of device [ 417.965925] loop5: rw=1, sector=124, nr_sectors = 4 limit=40 [ 417.966982] Buffer I/O error on dev loop5, logical block 31, lost async page write [ 418.000133] kworker/u9:5: attempt to access beyond end of device [ 418.000133] loop1: rw=1, sector=124, nr_sectors = 4 limit=40 [ 418.001282] Buffer I/O error on dev loop1, logical block 31, lost async page write [ 418.055066] kworker/u10:5: attempt to access beyond end of device [ 418.055066] loop3: rw=1, sector=124, nr_sectors = 4 limit=40 [ 418.056125] Buffer I/O error on dev loop3, logical block 31, lost async page write [ 418.066833] kworker/u9:5: attempt to access beyond end of device [ 418.066833] loop6: rw=1, sector=124, nr_sectors = 4 limit=40 [ 418.067962] Buffer I/O error on dev loop6, logical block 31, lost async page write [ 418.078284] kworker/u10:9: attempt to access beyond end of device [ 418.078284] loop7: rw=1, sector=124, nr_sectors = 4 limit=40 [ 418.079603] Buffer I/O error on dev loop7, logical block 31, lost async page write 16:08:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:02 executing program 4: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x2a01, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2201, &(0x7f00000009c0)={"0181c48679aa74f4e1761828", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:08:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 16:08:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 16:08:02 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) [ 418.123878] loop3: detected capacity change from 0 to 40 [ 418.166183] loop1: detected capacity change from 0 to 40 [ 418.190277] loop6: detected capacity change from 0 to 40 16:08:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(r0, 0x300, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) 16:08:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) [ 418.367203] loop3: detected capacity change from 0 to 40 16:08:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 16:08:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x17) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 16:08:02 executing program 6: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) 16:08:03 executing program 6: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) 16:08:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:03 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 16:08:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:03 executing program 3: msgsnd(0x0, 0xfffffffffffffffd, 0x0, 0x0) 16:08:03 executing program 6: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) 16:08:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 16:08:03 executing program 6: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) 16:08:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x12, 0x0]}]}]}]}, 0x2c}}, 0x0) 16:08:03 executing program 3: msgsnd(0x0, 0xfffffffffffffffd, 0x0, 0x0) 16:08:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x12, 0x0]}]}]}]}, 0x2c}}, 0x0) 16:08:03 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) 16:08:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') lseek(r0, 0x0, 0x1) 16:08:03 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) readlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)=""/185, 0xb9) 16:08:03 executing program 3: msgsnd(0x0, 0xfffffffffffffffd, 0x0, 0x0) 16:08:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 16:08:03 executing program 2: mbind(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x8001, 0x0, 0x0, 0x0) 16:08:03 executing program 3: msgsnd(0x0, 0xfffffffffffffffd, 0x0, 0x0) 16:08:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') lseek(r0, 0x0, 0x1) 16:08:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x4, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 16:08:03 executing program 2: mbind(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x8001, 0x0, 0x0, 0x0) 16:08:03 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) readlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)=""/185, 0xb9) 16:08:03 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) 16:08:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') lseek(r0, 0x0, 0x1) 16:08:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') lseek(r0, 0x0, 0x1) 16:08:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x12, 0x0]}]}]}]}, 0x2c}}, 0x0) 16:08:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x0) 16:08:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 16:08:03 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) readlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)=""/185, 0xb9) 16:08:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x4, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 16:08:03 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) 16:08:03 executing program 2: mbind(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x8001, 0x0, 0x0, 0x0) 16:08:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x0) 16:08:04 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) readlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)=""/185, 0xb9) 16:08:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x0) 16:08:04 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) 16:08:04 executing program 2: mbind(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x8001, 0x0, 0x0, 0x0) 16:08:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x12, 0x0]}]}]}]}, 0x2c}}, 0x0) 16:08:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x0) 16:08:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x4, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 16:08:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x4, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 16:08:04 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:04 executing program 1: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 16:08:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 16:08:04 executing program 7: arch_prctl$ARCH_SET_CPUID(0x1024, 0x0) 16:08:04 executing program 1: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 16:08:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x600, 0x0) 16:08:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) init_module(0x0, 0x700, 0x0) 16:08:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) 16:08:04 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40187014, &(0x7f0000000140)) 16:08:04 executing program 7: arch_prctl$ARCH_SET_CPUID(0x1024, 0x0) 16:08:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) [ 420.278562] loop5: detected capacity change from 0 to 8 [ 420.282421] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) 16:08:04 executing program 1: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 16:08:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) 16:08:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) init_module(0x0, 0x700, 0x0) 16:08:04 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40187014, &(0x7f0000000140)) [ 420.436016] loop5: detected capacity change from 0 to 8 [ 420.447248] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) 16:08:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 16:08:04 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40187014, &(0x7f0000000140)) 16:08:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x600, 0x0) 16:08:04 executing program 1: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 16:08:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 16:08:04 executing program 7: arch_prctl$ARCH_SET_CPUID(0x1024, 0x0) 16:08:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) 16:08:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) init_module(0x0, 0x700, 0x0) 16:08:04 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 420.672324] loop5: detected capacity change from 0 to 8 [ 420.699592] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) 16:08:05 executing program 7: arch_prctl$ARCH_SET_CPUID(0x1024, 0x0) [ 420.841989] loop5: detected capacity change from 0 to 8 16:08:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366cef82e00080820000200008000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) 16:08:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) init_module(0x0, 0x700, 0x0) [ 420.855252] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) 16:08:05 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x600, 0x0) 16:08:05 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x40187014, &(0x7f0000000140)) 16:08:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 16:08:05 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:05 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 16:08:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x1000, 0x5, 0x0, 0x0, 0x0, 0x10000}, 0x1c) 16:08:05 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:08:05 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x600, 0x0) 16:08:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000036c0)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:08:05 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:05 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x1000, 0x5, 0x0, 0x0, 0x0, 0x10000}, 0x1c) 16:08:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 16:08:05 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000036c0)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:08:05 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:08:05 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x1000, 0x5, 0x0, 0x0, 0x0, 0x10000}, 0x1c) 16:08:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000036c0)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:08:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x1000, 0x5, 0x0, 0x0, 0x0, 0x10000}, 0x1c) 16:08:06 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:08:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x1000, 0x5, 0x0, 0x0, 0x0, 0x10000}, 0x1c) 16:08:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000036c0)) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:08:06 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000002ffffff"], 0x0) 16:08:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x1000, 0x5, 0x0, 0x0, 0x0, 0x10000}, 0x1c) 16:08:06 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:08:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000002ffffff"], 0x0) 16:08:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0xffffffffffffff68) 16:08:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000002ffffff"], 0x0) 16:08:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0xffffffffffffff68) 16:08:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r1, 0x5, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 16:08:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x1000, 0x5, 0x0, 0x0, 0x0, 0x10000}, 0x1c) 16:08:06 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:08:06 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#!\n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 16:08:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 16:08:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000002ffffff"], 0x0) 16:08:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0xffffffffffffff68) [ 422.485062] process 'syz-executor.7' launched './file1' with NULL argv: empty string added [ 422.506966] audit: type=1400 audit(1734624486.826:10): avc: denied { write } for pid=18281 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 16:08:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r1, 0x5, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 16:08:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0xffffffffffffff68) 16:08:06 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#!\n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 16:08:06 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:08:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:08:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#!\n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 16:08:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x28, 0x0, &(0x7f0000000300)) 16:08:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r1, 0x5, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 16:08:07 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#!\n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 16:08:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x28, 0x0, &(0x7f0000000300)) 16:08:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:08:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:08:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#!\n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 16:08:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:08:07 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0xee00, r0, r0) setfsuid(0x0) 16:08:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r1, 0x5, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 16:08:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x28, 0x0, &(0x7f0000000300)) 16:08:07 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#!\n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 16:08:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 423.224573] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 16:08:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#!\n'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 16:08:07 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0xee00, r0, r0) setfsuid(0x0) 16:08:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x28, 0x0, &(0x7f0000000300)) 16:08:07 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0xee00, r0, r0) setfsuid(0x0) 16:08:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:08 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0xee00, r0, r0) setfsuid(0x0) 16:08:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:08 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0xee00, r0, r0) setfsuid(0x0) 16:08:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:08 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0xee00, r0, r0) setfsuid(0x0) 16:08:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:10 executing program 2: set_robust_list(0x0, 0x0) 16:08:10 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0xee00, r0, r0) setfsuid(0x0) 16:08:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:10 executing program 2: set_robust_list(0x0, 0x0) 16:08:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:11 executing program 2: set_robust_list(0x0, 0x0) 16:08:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:12 executing program 2: set_robust_list(0x0, 0x0) 16:08:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:12 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:13 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:13 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = open_tree(r2, &(0x7f0000000300)='./file0\x00', 0x8000) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x8001}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:08:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:13 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:13 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:21 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:21 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:21 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:21 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:21 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 16:08:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:21 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x49, &(0x7f0000000040)=0x7000000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 16:08:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r1, 0x25, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x2}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}]}]}, 0x30}}, 0x0) 16:08:22 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:22 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r1, 0x25, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x2}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}]}]}, 0x30}}, 0x0) 16:08:22 executing program 7: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:22 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:08:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r1, 0x25, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x2}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}]}]}, 0x30}}, 0x0) 16:08:24 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 16:08:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x5}]}, 0x14}], 0x1}, 0x0) 16:08:24 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 16:08:24 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x57) 16:08:24 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b3b, &(0x7f0000000040)) 16:08:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r1, 0x25, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x2}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}]}]}, 0x30}}, 0x0) 16:08:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) unlink(&(0x7f0000000080)='./file0\x00') 16:08:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:24 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 16:08:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x5}]}, 0x14}], 0x1}, 0x0) 16:08:24 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 16:08:24 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x57) 16:08:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:24 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b3b, &(0x7f0000000040)) 16:08:24 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 16:08:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) unlink(&(0x7f0000000080)='./file0\x00') 16:08:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b3b, &(0x7f0000000040)) 16:08:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x5}]}, 0x14}], 0x1}, 0x0) 16:08:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b3b, &(0x7f0000000040)) 16:08:24 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 16:08:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x5}]}, 0x14}], 0x1}, 0x0) 16:08:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) unlink(&(0x7f0000000080)='./file0\x00') 16:08:25 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x57) 16:08:25 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b3b, &(0x7f0000000040)) 16:08:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b3b, &(0x7f0000000040)) 16:08:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) unlink(&(0x7f0000000080)='./file0\x00') 16:08:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b3b, &(0x7f0000000040)) 16:08:25 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x57) 16:08:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x12, 0x0, 0x0, @remote}}}}}, 0x0) 16:08:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2a840, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 16:08:25 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 16:08:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001540)='./file1\x00', 0x842, 0x6254e3e673d9b496) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 16:08:25 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x12, 0x0, 0x0, @remote}}}}}, 0x0) 16:08:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x7, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev, 0x6c, r5}) r6 = dup(r0) getdents(r6, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x1e, 0x0, 0x0) getdents64(r8, &(0x7f0000000000)=""/137, 0x89) 16:08:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 16:08:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x21}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:08:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x12, 0x0, 0x0, @remote}}}}}, 0x0) 16:08:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x21}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:08:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x21}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:08:31 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 16:08:31 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 16:08:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 16:08:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2a840, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 16:08:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001540)='./file1\x00', 0x842, 0x6254e3e673d9b496) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 16:08:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x21}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:08:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 16:08:31 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 16:08:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x12, 0x0, 0x0, @remote}}}}}, 0x0) 16:08:31 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 16:08:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x21}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:08:34 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 16:08:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 16:08:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x21}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:08:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2a840, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 16:08:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001540)='./file1\x00', 0x842, 0x6254e3e673d9b496) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 16:08:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x21}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:08:34 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 16:08:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001540)='./file1\x00', 0x842, 0x6254e3e673d9b496) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 16:08:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2a840, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 16:08:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 16:08:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x11, &(0x7f0000000080), 0x8) 16:08:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 16:08:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x11, &(0x7f0000000080), 0x8) 16:08:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x3) 16:08:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) 16:08:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:08:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 16:08:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) [ 450.639291] tmpfs: Bad value for 'mpol' [ 450.695471] tmpfs: Bad value for 'mpol' 16:08:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x11, &(0x7f0000000080), 0x8) 16:08:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:08:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001540)='./file1\x00', 0x842, 0x6254e3e673d9b496) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 16:08:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) 16:08:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) 16:08:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 16:08:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x3) 16:08:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001540)='./file1\x00', 0x842, 0x6254e3e673d9b496) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) [ 450.963062] tmpfs: Bad value for 'mpol' 16:08:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:08:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x11, &(0x7f0000000080), 0x8) 16:08:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) 16:08:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) [ 466.438567] Bluetooth: hci7: command 0x0406 tx timeout [ 466.439296] Bluetooth: hci5: command 0x0406 tx timeout [ 466.439984] Bluetooth: hci6: command 0x0406 tx timeout [ 466.698038] Bluetooth: hci2: command 0x0406 tx timeout [ 466.698758] Bluetooth: hci1: command 0x0406 tx timeout [ 466.699436] Bluetooth: hci3: command 0x0406 tx timeout [ 466.700055] Bluetooth: hci4: command 0x0406 tx timeout [ 485.120386] watchdog: BUG: soft lockup - CPU#1 stuck for 21s! [syz-executor.6:18683] [ 485.120427] Modules linked in: [ 485.120442] irq event stamp: 3192241 [ 485.120463] hardirqs last enabled at (3192240): [] irqentry_exit+0x3b/0x90 [ 485.120524] hardirqs last disabled at (3192241): [] sysvec_apic_timer_interrupt+0xf/0x80 [ 485.120596] softirqs last enabled at (3182248): [] handle_softirqs+0x50c/0x770 [ 485.120657] softirqs last disabled at (3182255): [] __irq_exit_rcu+0xc4/0x100 [ 485.120718] CPU: 1 UID: 0 PID: 18683 Comm: syz-executor.6 Not tainted 6.13.0-rc3-next-20241219 #1 [ 485.120762] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 485.120783] RIP: 0010:__sanitizer_cov_trace_switch+0x57/0x90 [ 485.120837] Code: 00 00 00 4c 8b 75 00 31 db 4d 85 f6 74 1e 48 8b 74 dd 10 48 8b 4c 24 28 4c 89 e2 4c 89 ef 48 83 c3 01 e8 7c fd ff ff 49 39 de <75> e2 5b 5d 41 5c 41 5d 41 5e e9 6a 5a 38 03 41 bd 07 00 00 00 48 [ 485.120874] RSP: 0018:ffff88806cf09118 EFLAGS: 00000206 [ 485.120902] RAX: 0000000000000000 RBX: 0000000000000013 RCX: ffffffff8483c578 [ 485.120927] RDX: ffff88803acf3780 RSI: 0000000000000071 RDI: 0000000000000001 [ 485.120952] RBP: ffffffff852a1640 R08: 0000000000000000 R09: ffffed100d9e1242 [ 485.120978] R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000001 [ 485.121001] R13: 0000000000000001 R14: 000000000000002b R15: dffffc0000000000 [ 485.121028] FS: 00007fd0a71e7700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 485.121064] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 485.121091] CR2: 0000001b3182f000 CR3: 000000002b7c0000 CR4: 0000000000350ef0 [ 485.121116] Call Trace: [ 485.121126] [ 485.121140] ? watchdog_timer_fn+0x3ee/0x510 [ 485.121181] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 485.121227] ? __hrtimer_run_queues+0x57c/0xa80 [ 485.121283] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 485.121320] ? ktime_get_update_offsets_now+0x252/0x3c0 [ 485.121394] ? hrtimer_interrupt+0x369/0x830 [ 485.121455] ? __sysvec_apic_timer_interrupt+0xc2/0x330 [ 485.121517] ? sysvec_apic_timer_interrupt+0x34/0x80 [ 485.121580] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 485.121645] ? _ieee802_11_parse_elems_full+0x2f8/0x3ec0 [ 485.121694] ? __sanitizer_cov_trace_switch+0x57/0x90 [ 485.121746] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 485.121799] _ieee802_11_parse_elems_full+0x2f8/0x3ec0 [ 485.121865] ? __pfx__ieee802_11_parse_elems_full+0x10/0x10 [ 485.121920] ? srso_return_thunk+0x5/0x5f [ 485.121959] ? cfg80211_find_elem_match+0x197/0x1e0 [ 485.122010] ? __asan_memset+0x24/0x50 [ 485.122080] ieee802_11_parse_elems_full+0x979/0x15a0 [ 485.122124] ? srso_return_thunk+0x5/0x5f [ 485.122186] ? srso_return_thunk+0x5/0x5f [ 485.122224] ? mark_held_locks+0x9e/0xe0 [ 485.122276] ? __pfx_ieee802_11_parse_elems_full+0x10/0x10 [ 485.122319] ? srso_return_thunk+0x5/0x5f [ 485.122357] ? lockdep_hardirqs_on_prepare+0x12b/0x3f0 [ 485.122410] ? srso_return_thunk+0x5/0x5f [ 485.122468] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 485.122537] ieee80211_inform_bss+0xf4/0x10b0 [ 485.122588] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 485.122643] ? lock_acquire+0x32/0xc0 [ 485.122690] ? cfg80211_inform_single_bss_data+0x6cb/0x1c70 [ 485.122765] cfg80211_inform_single_bss_data+0x801/0x1c70 [ 485.122831] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 485.122879] ? srso_return_thunk+0x5/0x5f [ 485.122916] ? hlock_class+0x4e/0x130 [ 485.122951] ? srso_return_thunk+0x5/0x5f [ 485.122991] ? __pfx_cfg80211_inform_single_bss_data+0x10/0x10 [ 485.123098] ? srso_return_thunk+0x5/0x5f [ 485.123138] ? find_held_lock+0x2c/0x110 [ 485.123175] ? clockevents_program_event+0x14f/0x360 [ 485.123240] cfg80211_inform_bss_data+0x20f/0x3510 [ 485.123310] ? srso_return_thunk+0x5/0x5f [ 485.123350] ? srso_return_thunk+0x5/0x5f [ 485.123388] ? hlock_class+0x4e/0x130 [ 485.123422] ? srso_return_thunk+0x5/0x5f [ 485.123459] ? mark_lock+0xac/0xed0 [ 485.123506] ? srso_return_thunk+0x5/0x5f [ 485.123544] ? srso_return_thunk+0x5/0x5f [ 485.123581] ? ktime_get+0x16d/0x270 [ 485.123629] ? __pfx_mark_lock+0x10/0x10 [ 485.123678] ? __pfx_cfg80211_inform_bss_data+0x10/0x10 [ 485.123740] ? clockevents_program_event+0x135/0x360 [ 485.123799] ? srso_return_thunk+0x5/0x5f [ 485.123836] ? tick_program_event+0xac/0x140 [ 485.123878] ? srso_return_thunk+0x5/0x5f [ 485.123916] ? hrtimer_interrupt+0x652/0x830 [ 485.123971] ? srso_return_thunk+0x5/0x5f [ 485.124008] ? mark_held_locks+0x9e/0xe0 [ 485.124089] ? srso_return_thunk+0x5/0x5f [ 485.124126] ? find_held_lock+0x2c/0x110 [ 485.124163] ? ieee80211_bss_info_update+0x2b4/0xa90 [ 485.124207] ? srso_return_thunk+0x5/0x5f [ 485.124244] ? lock_release+0x20f/0x6f0 [ 485.124303] cfg80211_inform_bss_frame_data+0x250/0x6a0 [ 485.124382] ieee80211_bss_info_update+0x2f6/0xa90 [ 485.124431] ? __pfx_ieee80211_bss_info_update+0x10/0x10 [ 485.124483] ? mark_held_locks+0x9e/0xe0 [ 485.124548] ? srso_return_thunk+0x5/0x5f [ 485.124586] ? ieee80211_get_channel_khz+0x149/0x1d0 [ 485.124649] ieee80211_scan_rx+0x474/0xac0 [ 485.124690] ? srso_untrain_ret+0x2/0x2 [ 485.124738] ieee80211_rx_list+0x1e38/0x2840 [ 485.124800] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 485.124866] ? srso_return_thunk+0x5/0x5f [ 485.124903] ? lock_acquire+0x32/0xc0 [ 485.124950] ? ieee80211_rx_napi+0x97/0x3b0 [ 485.124999] ieee80211_rx_napi+0xdc/0x3b0 [ 485.125042] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 485.125089] ? srso_return_thunk+0x5/0x5f [ 485.125127] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 485.125194] ieee80211_handle_queued_frames+0xd9/0x130 [ 485.125268] tasklet_action_common+0x235/0x3b0 [ 485.125325] ? workqueue_softirq_action+0x1a/0x170 [ 485.125382] handle_softirqs+0x1b1/0x770 [ 485.125446] __irq_exit_rcu+0xc4/0x100 [ 485.125495] irq_exit_rcu+0x9/0x20 [ 485.125544] sysvec_apic_timer_interrupt+0x70/0x80 [ 485.125606] [ 485.125617] [ 485.125630] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 485.125680] RIP: 0010:put_cpu_partial+0x10a/0x1b0 [ 485.125734] Code: 24 28 75 5b 49 c7 44 24 28 00 00 00 00 4c 89 e7 48 8d 35 00 00 00 00 e8 14 de ab ff 4d 85 ed 74 06 e8 7a 5d d5 ff fb 4d 85 f6 <74> 1c 5b 4c 89 f6 48 89 ef 5d 41 5c 41 5d 41 5e e9 c1 fa ff ff 44 [ 485.125770] RSP: 0018:ffff8880166975f0 EFLAGS: 00000286 [ 485.125798] RAX: 0000000000308ead RBX: ffffea0000e59a00 RCX: 1ffffffff0fe1d0a [ 485.125824] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff81a45d06 [ 485.125849] RBP: ffff888009404140 R08: 0000000000000001 R09: fffffbfff0fdfbe1 [ 485.125874] R10: ffffffff87efdf0f R11: 0000000000000000 R12: ffff88806cf42080 [ 485.125899] R13: 0000000000000200 R14: ffffea0000f2de00 R15: ffff888039668000 [ 485.125943] ? put_cpu_partial+0x106/0x1b0 [ 485.126005] qlist_free_all+0x50/0x160 [ 485.126071] kasan_quarantine_reduce+0x19f/0x240 [ 485.126140] __kasan_slab_alloc+0x49/0x70 [ 485.126184] kmem_cache_alloc_noprof+0x13d/0x3d0 [ 485.126253] jbd2__journal_start+0x193/0x6b0 [ 485.126319] __ext4_journal_start_sb+0x331/0x600 [ 485.126367] ? ext4_dirty_inode+0xa5/0x130 [ 485.126420] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 485.126469] ext4_dirty_inode+0xa5/0x130 [ 485.126519] __mark_inode_dirty+0x1b6/0xd50 [ 485.126581] ? mnt_get_write_access+0x51/0x2d0 [ 485.126628] generic_update_time+0xcb/0xf0 [ 485.126668] touch_atime+0x4bb/0x590 [ 485.126718] filemap_splice_read+0x9b9/0xc80 [ 485.126782] ? __pfx_filemap_splice_read+0x10/0x10 [ 485.126838] ? __pfx_lock_release+0x10/0x10 [ 485.126908] ? srso_return_thunk+0x5/0x5f [ 485.126945] ? srso_return_thunk+0x5/0x5f [ 485.126983] ? look_up_lock_class+0x56/0x150 [ 485.127048] ? srso_return_thunk+0x5/0x5f [ 485.127085] ? register_lock_class+0xb6/0xfd0 [ 485.127138] ? srso_return_thunk+0x5/0x5f [ 485.127176] ? __memcg_slab_post_alloc_hook+0x491/0x8b0 [ 485.127238] ? __pfx_register_lock_class+0x10/0x10 [ 485.127291] ? srso_return_thunk+0x5/0x5f [ 485.127329] ? srso_return_thunk+0x5/0x5f [ 485.127366] ? lockdep_init_map_type+0x2cb/0x7b0 [ 485.127418] ? __kasan_kmalloc+0x7f/0x90 [ 485.127463] ext4_file_splice_read+0xfd/0x150 [ 485.127502] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 485.127546] do_splice_read+0x1f8/0x2a0 [ 485.127594] splice_direct_to_actor+0x2a9/0x9d0 [ 485.127643] ? __pfx_direct_splice_actor+0x10/0x10 [ 485.127699] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 485.127743] ? srso_return_thunk+0x5/0x5f [ 485.127798] do_splice_direct+0x17a/0x250 [ 485.127843] ? __pfx_do_splice_direct+0x10/0x10 [ 485.127885] ? inode_security+0x105/0x140 [ 485.127935] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 485.127984] ? srso_return_thunk+0x5/0x5f [ 485.128022] ? security_file_permission+0x22/0x90 [ 485.128091] do_sendfile+0xa7e/0xdb0 [ 485.128157] ? __pfx_do_sendfile+0x10/0x10 [ 485.128212] ? __pfx___schedule+0x10/0x10 [ 485.128276] ? srso_return_thunk+0x5/0x5f [ 485.128314] ? __x64_sys_futex+0x1d3/0x4d0 [ 485.128366] __x64_sys_sendfile64+0x1d5/0x210 [ 485.128407] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 485.128455] ? srso_return_thunk+0x5/0x5f [ 485.128493] ? trace_x86_fpu_regs_activated+0x130/0x190 [ 485.128559] do_syscall_64+0xbf/0x1d0 [ 485.128606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 485.128652] RIP: 0033:0x7fd0a9c71b19 [ 485.128678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 485.128714] RSP: 002b:00007fd0a71e7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 485.128749] RAX: ffffffffffffffda RBX: 00007fd0a9d84f60 RCX: 00007fd0a9c71b19 [ 485.128774] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 485.128798] RBP: 00007fd0a9ccbf6d R08: 0000000000000000 R09: 0000000000000000 [ 485.128823] R10: 0000000000100000 R11: 0000000000000246 R12: 0000000000000000 [ 485.128847] R13: 00007ffca7a5205f R14: 00007fd0a71e7300 R15: 0000000000022000 [ 485.128898] [ 485.128911] Sending NMI from CPU 1 to CPUs 0: [ 485.209534] NMI backtrace for cpu 0 skipped: idling at default_idle+0x1e/0x30 16:09:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) 16:09:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001540)='./file1\x00', 0x842, 0x6254e3e673d9b496) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 16:09:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:09:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x3) 16:09:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) 16:09:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 16:09:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:09:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x3) [ 485.525960] tmpfs: Bad value for 'mpol' 16:09:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x3) 16:09:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:09:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x3) 16:09:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 16:09:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:09:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0xc020660b, &(0x7f0000000480)="00380fb1af83017bae28260b9c90fd194448b05d985b513824499204774bbf86bc942d5ace8b28f8d376cda56d07efb26859644a6d47ceec4e2d0994b9a450c9d4e20bdc26add477793dc9b81cca4411d1f8ed4e02d56ecd323356c428c73ed795b35b21f90f93a79dc2cc056b9a990668ab4528778ecc038d5c0e8bcbb23fb418fbbb5070ce070080b3dc88281201dd8a4ddf8a3ee888d3e928939b52cb15b31c1584b3fcfd43b1a8843d69c4e02cab081df78db9b12db2fdfb3fa2b0f131f98738312a37c8b955cc481bb9861b1f07e2294bf2f5d447df592bd5f234452b003789898d34fc16d273d9c8a024add3d87e173363d96d4828e61b92aaf70a1b5b") 16:09:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/225, 0xe1, 0x3) 16:09:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000480)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 16:09:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) [ 486.249795] tmpfs: Bad value for 'mpol' 16:09:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0xc020660b, &(0x7f0000000480)="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") 16:09:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:09:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x5d, 0xc5, "9ddbafbd51b904bfefe96c5b000f927924890142ac522c4e5bc27c45a713e0346ba1a08a7682cb3c33e21dca932a6fb31ab505418db94d8ac5971de48efc9038d23c283434eefabd63b6abf8c17fbdfa3f5b9ace8d99e53877"}]}, 0x84}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 16:09:10 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/6, 0x6) 16:09:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000480)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 16:09:10 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:10 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x8001}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:09:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$packet(r1, 0x0, &(0x7f0000000300)=0xfc) [ 486.780934] random: crng reseeded on system resumption [ 486.811832] Restarting kernel threads ... done. 16:09:11 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/6, 0x6) 16:09:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$packet(r1, 0x0, &(0x7f0000000300)=0xfc) [ 486.895097] random: crng reseeded on system resumption 16:09:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x8000001}, 0xc) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) 16:09:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0xc020660b, &(0x7f0000000480)="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") 16:09:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000480)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 16:09:11 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x5d, 0xc5, "9ddbafbd51b904bfefe96c5b000f927924890142ac522c4e5bc27c45a713e0346ba1a08a7682cb3c33e21dca932a6fb31ab505418db94d8ac5971de48efc9038d23c283434eefabd63b6abf8c17fbdfa3f5b9ace8d99e53877"}]}, 0x84}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 16:09:11 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/6, 0x6) 16:09:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$packet(r1, 0x0, &(0x7f0000000300)=0xfc) 16:09:11 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x8001}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:09:11 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 487.232900] random: crng reseeded on system resumption [ 487.249248] Restarting kernel threads ... done. 16:09:11 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/6, 0x6) 16:09:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$packet(r1, 0x0, &(0x7f0000000300)=0xfc) 16:09:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0xc020660b, &(0x7f0000000480)="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") 16:09:11 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000480)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) [ 487.503266] random: crng reseeded on system resumption [ 487.520768] Restarting kernel threads ... done. 16:09:11 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x5d, 0xc5, "9ddbafbd51b904bfefe96c5b000f927924890142ac522c4e5bc27c45a713e0346ba1a08a7682cb3c33e21dca932a6fb31ab505418db94d8ac5971de48efc9038d23c283434eefabd63b6abf8c17fbdfa3f5b9ace8d99e53877"}]}, 0x84}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 16:09:11 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:11 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:11 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x8001}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:09:11 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:11 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:11 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:11 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x5d, 0xc5, "9ddbafbd51b904bfefe96c5b000f927924890142ac522c4e5bc27c45a713e0346ba1a08a7682cb3c33e21dca932a6fb31ab505418db94d8ac5971de48efc9038d23c283434eefabd63b6abf8c17fbdfa3f5b9ace8d99e53877"}]}, 0x84}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) [ 487.784388] random: crng reseeded on system resumption [ 487.795639] Restarting kernel threads ... done. 16:09:12 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x8001}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:09:12 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 488.106668] random: crng reseeded on system resumption [ 488.115308] Restarting kernel threads ... done. 16:09:12 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x5d, 0xc5, "9ddbafbd51b904bfefe96c5b000f927924890142ac522c4e5bc27c45a713e0346ba1a08a7682cb3c33e21dca932a6fb31ab505418db94d8ac5971de48efc9038d23c283434eefabd63b6abf8c17fbdfa3f5b9ace8d99e53877"}]}, 0x84}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) [ 488.335980] random: crng reseeded on system resumption [ 488.349117] Restarting kernel threads ... done. [ 488.376935] random: crng reseeded on system resumption [ 488.381517] Restarting kernel threads ... done. [ 488.405145] random: crng reseeded on system resumption [ 488.426934] Restarting kernel threads ... done. 16:09:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x8901, &(0x7f0000000600)) 16:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x5d, 0xc5, "9ddbafbd51b904bfefe96c5b000f927924890142ac522c4e5bc27c45a713e0346ba1a08a7682cb3c33e21dca932a6fb31ab505418db94d8ac5971de48efc9038d23c283434eefabd63b6abf8c17fbdfa3f5b9ace8d99e53877"}]}, 0x84}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 16:09:12 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:12 executing program 2: prctl$PR_GET_SECUREBITS(0x1b) 16:09:13 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:13 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x8901, &(0x7f0000000600)) [ 488.803643] random: crng reseeded on system resumption [ 488.822779] Restarting kernel threads ... done. 16:09:13 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:13 executing program 5: io_cancel(0x0, 0xfffffffffffffffc, 0x0) [ 488.964958] random: crng reseeded on system resumption [ 488.972275] Restarting kernel threads ... done. [ 488.988534] random: crng reseeded on system resumption [ 488.999729] Restarting kernel threads ... done. [ 489.022093] random: crng reseeded on system resumption [ 489.034523] Restarting kernel threads ... done. 16:09:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x5d, 0xc5, "9ddbafbd51b904bfefe96c5b000f927924890142ac522c4e5bc27c45a713e0346ba1a08a7682cb3c33e21dca932a6fb31ab505418db94d8ac5971de48efc9038d23c283434eefabd63b6abf8c17fbdfa3f5b9ace8d99e53877"}]}, 0x84}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 16:09:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x8901, &(0x7f0000000600)) 16:09:13 executing program 5: io_cancel(0x0, 0xfffffffffffffffc, 0x0) 16:09:13 executing program 2: prctl$PR_GET_SECUREBITS(0x1b) 16:09:13 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0xc, 0x1c, 0x478, &(0x7f0000000500)}) 16:09:13 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x400, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3305, 0x0) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0x89, 0x1, 0x9, "7d8f95e23200000020000800", "fda1f253b384672c5b4c82a69d61ada588de84021545888058fb8c75e8907e26a1476f617f97b88cb6e9534562a80ba65402e28e56434fab84a1281ecd39d9403a3b8d8a79308f14034504bcb553125000ae8313126beaac186875675bcac9eb932787014b494d0937a6d246da169d68e9b655c9"}, 0x89, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r6, 0x560c, 0x0) sendfile(r6, r1, 0x0, 0x1) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000fb1e000100000000000000000004000000"], 0x14}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) close_range(r0, r7, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 16:09:13 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) mknodat$loop(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) [ 489.257647] random: crng reseeded on system resumption [ 489.270478] Restarting kernel threads ... done. 16:09:13 executing program 2: prctl$PR_GET_SECUREBITS(0x1b) 16:09:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x8901, &(0x7f0000000600)) 16:09:13 executing program 2: prctl$PR_GET_SECUREBITS(0x1b) 16:09:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0xc, 0x1c, 0x478, &(0x7f0000000500)}) 16:09:13 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) mknodat$loop(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) 16:09:13 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b36, 0x0) 16:09:13 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) mknodat$loop(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) 16:09:13 executing program 5: io_cancel(0x0, 0xfffffffffffffffc, 0x0) 16:09:14 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) mknodat$loop(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) 16:09:14 executing program 5: io_cancel(0x0, 0xfffffffffffffffc, 0x0) 16:09:14 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) mknodat$loop(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) 16:09:14 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 16:09:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x42) setsockopt$inet6_group_source_req(r0, 0x29, 0x1a, 0x0, 0x0) 16:09:14 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) mknodat$loop(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) 16:09:14 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) mknodat$loop(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) 16:09:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6}, @CTA_SYNPROXY={0x4}]}, 0x30}}, 0x0) 16:09:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0xc, 0x1c, 0x478, &(0x7f0000000500)}) 16:09:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x42) setsockopt$inet6_group_source_req(r0, 0x29, 0x1a, 0x0, 0x0) 16:09:14 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 16:09:14 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b36, 0x0) 16:09:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6}, @CTA_SYNPROXY={0x4}]}, 0x30}}, 0x0) 16:09:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/vtconsole', 0x0, 0x0) lseek(r0, 0x5, 0x1) 16:09:14 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 16:09:14 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 16:09:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6}, @CTA_SYNPROXY={0x4}]}, 0x30}}, 0x0) 16:09:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x42) setsockopt$inet6_group_source_req(r0, 0x29, 0x1a, 0x0, 0x0) 16:09:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/vtconsole', 0x0, 0x0) lseek(r0, 0x5, 0x1) 16:09:14 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 16:09:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0xc, 0x1c, 0x478, &(0x7f0000000500)}) 16:09:14 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 16:09:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6}, @CTA_SYNPROXY={0x4}]}, 0x30}}, 0x0) 16:09:14 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b36, 0x0) 16:09:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/vtconsole', 0x0, 0x0) lseek(r0, 0x5, 0x1) 16:09:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x42) setsockopt$inet6_group_source_req(r0, 0x29, 0x1a, 0x0, 0x0) 16:09:14 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 16:09:14 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 16:09:14 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 16:09:15 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/vtconsole', 0x0, 0x0) lseek(r0, 0x5, 0x1) 16:09:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='tmp \x94\x03t1\x1bs+,.\x05\x9b\xde\xdcu;\xea\x06\xd2\x9e\xeb\xb4%\x9c\xfe\xdao\x19\x88si)F\x83{\xb1\x06\xfd\x12\xc6\\\x1d\x1d_\xf3\xee\xc6\x9d\xc1Uxqj\xd2\xa6\xc0K0\xa5\xb2\xb9\xc6(\xd9\xd6|gF\xa9\xd3\xa3\xb7\xeb\x97Z\x03\xb3\xf0\xab \xd7\xbac\x03,\xba\x91\xf8p\x1a$5h\x8e\x9d\xf3b\xfaLn\x96^g\x13\xa6\xdb\xd4z\xab\x1f\xcf\xae\x9f\xcbA\xf7\xc7\xd3\x85\xd18\xa0\t\x98>\xffTq\xd88\x9c\x02\x97\xfa^{\xb8\xb9|\x91`g\xbapen1\xa0\xc3\xa8\xa02\x9b\f\xcdR\xd66\xf5l\xf7\xc3\xf9\x0fFA\x85F\x16\x93\x83p\n\xc8\xb1\a8\xce\xc6\x13*\x1e\xa4nV\x9c\xf1<\x92\x89\x15\x04\xff\xd4}\xcf\x18\x8ei\x1b\x11*\xe8:QR\xacC\x047\xf2\x9f\x1d\xc5\x03\xb3\xd2\xb7\xf1Qq\x88v\xb2\xd6\x8e{\xc0\xad9\xd2Y\x99nyM\x95\xb9\x96a\xde\xbc\xab\xc5\x8aQ\x01#\xa2\xdc\xeb\xefo\x0f\xf1-c\x00\xb4H\xb1{\xfd\r?YCj\xb4i\xb5B^\xd5\xc8\xe8\x8e\'\x9d\xd1{\xbf\xe0\xd0\xb0\\\x85\xe1^\x8c\x98\xf2\x1ep\x04\xfe\x98\xe4\xe5\xea&\xc88\x101;\x92\x11 \xce\xa0\xaa\xfb5@\n\x90}Y\xec\xd0Dn\x82\xb3\xe2\x8c\xd7%p\xf0D\xc89\xc9\x8c`*\xf0@>\x8fz\xb9\xcc\xf7\x84\x9a\xd8\xd5\xb9\x83\x97\xe4\x9e\x83/\xe0\xc8\\d#\xbbpe\xfb\xe7\xb7G\xc4ai\xcb&\xfd\"F\xce') 16:09:15 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 16:09:15 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 16:09:15 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b36, 0x0) 16:09:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 16:09:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001080)={0x2c, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x8, 0x10, 0x0, 0x1, [@typed={0x4}]}]}, 0x2c}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) [ 491.022636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') lseek(r0, 0x0, 0x2) [ 491.035993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='tmp \x94\x03t1\x1bs+,.\x05\x9b\xde\xdcu;\xea\x06\xd2\x9e\xeb\xb4%\x9c\xfe\xdao\x19\x88si)F\x83{\xb1\x06\xfd\x12\xc6\\\x1d\x1d_\xf3\xee\xc6\x9d\xc1Uxqj\xd2\xa6\xc0K0\xa5\xb2\xb9\xc6(\xd9\xd6|gF\xa9\xd3\xa3\xb7\xeb\x97Z\x03\xb3\xf0\xab \xd7\xbac\x03,\xba\x91\xf8p\x1a$5h\x8e\x9d\xf3b\xfaLn\x96^g\x13\xa6\xdb\xd4z\xab\x1f\xcf\xae\x9f\xcbA\xf7\xc7\xd3\x85\xd18\xa0\t\x98>\xffTq\xd88\x9c\x02\x97\xfa^{\xb8\xb9|\x91`g\xbapen1\xa0\xc3\xa8\xa02\x9b\f\xcdR\xd66\xf5l\xf7\xc3\xf9\x0fFA\x85F\x16\x93\x83p\n\xc8\xb1\a8\xce\xc6\x13*\x1e\xa4nV\x9c\xf1<\x92\x89\x15\x04\xff\xd4}\xcf\x18\x8ei\x1b\x11*\xe8:QR\xacC\x047\xf2\x9f\x1d\xc5\x03\xb3\xd2\xb7\xf1Qq\x88v\xb2\xd6\x8e{\xc0\xad9\xd2Y\x99nyM\x95\xb9\x96a\xde\xbc\xab\xc5\x8aQ\x01#\xa2\xdc\xeb\xefo\x0f\xf1-c\x00\xb4H\xb1{\xfd\r?YCj\xb4i\xb5B^\xd5\xc8\xe8\x8e\'\x9d\xd1{\xbf\xe0\xd0\xb0\\\x85\xe1^\x8c\x98\xf2\x1ep\x04\xfe\x98\xe4\xe5\xea&\xc88\x101;\x92\x11 \xce\xa0\xaa\xfb5@\n\x90}Y\xec\xd0Dn\x82\xb3\xe2\x8c\xd7%p\xf0D\xc89\xc9\x8c`*\xf0@>\x8fz\xb9\xcc\xf7\x84\x9a\xd8\xd5\xb9\x83\x97\xe4\x9e\x83/\xe0\xc8\\d#\xbbpe\xfb\xe7\xb7G\xc4ai\xcb&\xfd\"F\xce') 16:09:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') lseek(r0, 0x0, 0x2) 16:09:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 16:09:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001080)={0x2c, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x8, 0x10, 0x0, 0x1, [@typed={0x4}]}]}, 0x2c}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 16:09:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') lseek(r0, 0x0, 0x2) [ 491.236446] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 16:09:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001080)={0x2c, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x8, 0x10, 0x0, 0x1, [@typed={0x4}]}]}, 0x2c}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 16:09:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 16:09:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x81, 0x4) sendto(r0, &(0x7f0000000200)="1dc2f3cf408fd539080000008100", 0xe, 0x0, &(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80) 16:09:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='tmp \x94\x03t1\x1bs+,.\x05\x9b\xde\xdcu;\xea\x06\xd2\x9e\xeb\xb4%\x9c\xfe\xdao\x19\x88si)F\x83{\xb1\x06\xfd\x12\xc6\\\x1d\x1d_\xf3\xee\xc6\x9d\xc1Uxqj\xd2\xa6\xc0K0\xa5\xb2\xb9\xc6(\xd9\xd6|gF\xa9\xd3\xa3\xb7\xeb\x97Z\x03\xb3\xf0\xab \xd7\xbac\x03,\xba\x91\xf8p\x1a$5h\x8e\x9d\xf3b\xfaLn\x96^g\x13\xa6\xdb\xd4z\xab\x1f\xcf\xae\x9f\xcbA\xf7\xc7\xd3\x85\xd18\xa0\t\x98>\xffTq\xd88\x9c\x02\x97\xfa^{\xb8\xb9|\x91`g\xbapen1\xa0\xc3\xa8\xa02\x9b\f\xcdR\xd66\xf5l\xf7\xc3\xf9\x0fFA\x85F\x16\x93\x83p\n\xc8\xb1\a8\xce\xc6\x13*\x1e\xa4nV\x9c\xf1<\x92\x89\x15\x04\xff\xd4}\xcf\x18\x8ei\x1b\x11*\xe8:QR\xacC\x047\xf2\x9f\x1d\xc5\x03\xb3\xd2\xb7\xf1Qq\x88v\xb2\xd6\x8e{\xc0\xad9\xd2Y\x99nyM\x95\xb9\x96a\xde\xbc\xab\xc5\x8aQ\x01#\xa2\xdc\xeb\xefo\x0f\xf1-c\x00\xb4H\xb1{\xfd\r?YCj\xb4i\xb5B^\xd5\xc8\xe8\x8e\'\x9d\xd1{\xbf\xe0\xd0\xb0\\\x85\xe1^\x8c\x98\xf2\x1ep\x04\xfe\x98\xe4\xe5\xea&\xc88\x101;\x92\x11 \xce\xa0\xaa\xfb5@\n\x90}Y\xec\xd0Dn\x82\xb3\xe2\x8c\xd7%p\xf0D\xc89\xc9\x8c`*\xf0@>\x8fz\xb9\xcc\xf7\x84\x9a\xd8\xd5\xb9\x83\x97\xe4\x9e\x83/\xe0\xc8\\d#\xbbpe\xfb\xe7\xb7G\xc4ai\xcb&\xfd\"F\xce') 16:09:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') lseek(r0, 0x0, 0x2) 16:09:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 16:09:15 executing program 3: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) 16:09:15 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000100)) sendmsg$nl_generic(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c0300001200000327bd7000fbdbdf25200000005d807085380b5df505c8c8d8126684bf26d3e06cb10e8b5a069e78055e2b5a737fbdfd45473befe4a146667ebceaa3f6c5cb13da2781c806721c346db8e6e187121851eadc414acac8b33a2d4e52b902bcad34d0f67250a1e4c670a5034992bd7cba77b53e8c0b6729ce79143523ed26144192cfdbe9bcb6ed98ae6273bcc730b2ae365cb0e906bc61fd5c3465763fb4884a8e8e9d163c7fcc6859ea110b5dd05bf6d9035a3dd870dce311c8479e4d0d3fde054f8c08000a00", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="5200008004008500080004000600000056c458375b3523df625c9b57b6fd3eb73bcec2d8afd049e4615b91f0158720c7a1f955be6a3923633dcb8d85a725bce14fc4aa6467fc1cd057e534b486610ff61a990000000000"], 0x36c}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) inotify_init() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff}) [ 491.494700] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='tmp \x94\x03t1\x1bs+,.\x05\x9b\xde\xdcu;\xea\x06\xd2\x9e\xeb\xb4%\x9c\xfe\xdao\x19\x88si)F\x83{\xb1\x06\xfd\x12\xc6\\\x1d\x1d_\xf3\xee\xc6\x9d\xc1Uxqj\xd2\xa6\xc0K0\xa5\xb2\xb9\xc6(\xd9\xd6|gF\xa9\xd3\xa3\xb7\xeb\x97Z\x03\xb3\xf0\xab \xd7\xbac\x03,\xba\x91\xf8p\x1a$5h\x8e\x9d\xf3b\xfaLn\x96^g\x13\xa6\xdb\xd4z\xab\x1f\xcf\xae\x9f\xcbA\xf7\xc7\xd3\x85\xd18\xa0\t\x98>\xffTq\xd88\x9c\x02\x97\xfa^{\xb8\xb9|\x91`g\xbapen1\xa0\xc3\xa8\xa02\x9b\f\xcdR\xd66\xf5l\xf7\xc3\xf9\x0fFA\x85F\x16\x93\x83p\n\xc8\xb1\a8\xce\xc6\x13*\x1e\xa4nV\x9c\xf1<\x92\x89\x15\x04\xff\xd4}\xcf\x18\x8ei\x1b\x11*\xe8:QR\xacC\x047\xf2\x9f\x1d\xc5\x03\xb3\xd2\xb7\xf1Qq\x88v\xb2\xd6\x8e{\xc0\xad9\xd2Y\x99nyM\x95\xb9\x96a\xde\xbc\xab\xc5\x8aQ\x01#\xa2\xdc\xeb\xefo\x0f\xf1-c\x00\xb4H\xb1{\xfd\r?YCj\xb4i\xb5B^\xd5\xc8\xe8\x8e\'\x9d\xd1{\xbf\xe0\xd0\xb0\\\x85\xe1^\x8c\x98\xf2\x1ep\x04\xfe\x98\xe4\xe5\xea&\xc88\x101;\x92\x11 \xce\xa0\xaa\xfb5@\n\x90}Y\xec\xd0Dn\x82\xb3\xe2\x8c\xd7%p\xf0D\xc89\xc9\x8c`*\xf0@>\x8fz\xb9\xcc\xf7\x84\x9a\xd8\xd5\xb9\x83\x97\xe4\x9e\x83/\xe0\xc8\\d#\xbbpe\xfb\xe7\xb7G\xc4ai\xcb&\xfd\"F\xce') 16:09:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001080)={0x2c, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x8, 0x10, 0x0, 0x1, [@typed={0x4}]}]}, 0x2c}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 16:09:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 16:09:15 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x80086601, &(0x7f0000001500)) 16:09:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 16:09:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x81, 0x4) sendto(r0, &(0x7f0000000200)="1dc2f3cf408fd539080000008100", 0xe, 0x0, &(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80) 16:09:15 executing program 3: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) [ 491.702909] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x80086601, &(0x7f0000001500)) 16:09:16 executing program 3: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) 16:09:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x81, 0x4) sendto(r0, &(0x7f0000000200)="1dc2f3cf408fd539080000008100", 0xe, 0x0, &(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80) 16:09:18 executing program 3: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) 16:09:18 executing program 2: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) 16:09:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x80086601, &(0x7f0000001500)) 16:09:18 executing program 6: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) 16:09:18 executing program 4: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) 16:09:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x81, 0x4) sendto(r0, &(0x7f0000000200)="1dc2f3cf408fd539080000008100", 0xe, 0x0, &(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80) 16:09:18 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000100)) sendmsg$nl_generic(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c0300001200000327bd7000fbdbdf25200000005d807085380b5df505c8c8d8126684bf26d3e06cb10e8b5a069e78055e2b5a737fbdfd45473befe4a146667ebceaa3f6c5cb13da2781c806721c346db8e6e187121851eadc414acac8b33a2d4e52b902bcad34d0f67250a1e4c670a5034992bd7cba77b53e8c0b6729ce79143523ed26144192cfdbe9bcb6ed98ae6273bcc730b2ae365cb0e906bc61fd5c3465763fb4884a8e8e9d163c7fcc6859ea110b5dd05bf6d9035a3dd870dce311c8479e4d0d3fde054f8c08000a00", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="5200008004008500080004000600000056c458375b3523df625c9b57b6fd3eb73bcec2d8afd049e4615b91f0158720c7a1f955be6a3923633dcb8d85a725bce14fc4aa6467fc1cd057e534b486610ff61a990000000000"], 0x36c}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) inotify_init() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff}) 16:09:18 executing program 2: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) 16:09:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x80086601, &(0x7f0000001500)) 16:09:18 executing program 6: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) 16:09:18 executing program 4: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0xa, &(0x7f0000000100)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) signalfd(r4, &(0x7f0000000040), 0x8) 16:09:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x81, 0x4) sendto(r0, &(0x7f0000000200)="1dc2f3cf408fd539080000008100", 0xe, 0x0, &(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80) 16:09:18 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000100)) sendmsg$nl_generic(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c0300001200000327bd7000fbdbdf25200000005d807085380b5df505c8c8d8126684bf26d3e06cb10e8b5a069e78055e2b5a737fbdfd45473befe4a146667ebceaa3f6c5cb13da2781c806721c346db8e6e187121851eadc414acac8b33a2d4e52b902bcad34d0f67250a1e4c670a5034992bd7cba77b53e8c0b6729ce79143523ed26144192cfdbe9bcb6ed98ae6273bcc730b2ae365cb0e906bc61fd5c3465763fb4884a8e8e9d163c7fcc6859ea110b5dd05bf6d9035a3dd870dce311c8479e4d0d3fde054f8c08000a00", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="5200008004008500080004000600000056c458375b3523df625c9b57b6fd3eb73bcec2d8afd049e4615b91f0158720c7a1f955be6a3923633dcb8d85a725bce14fc4aa6467fc1cd057e534b486610ff61a990000000000"], 0x36c}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) inotify_init() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff}) 16:09:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x81, 0x4) sendto(r0, &(0x7f0000000200)="1dc2f3cf408fd539080000008100", 0xe, 0x0, &(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80) 16:09:18 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000100)) sendmsg$nl_generic(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c0300001200000327bd7000fbdbdf25200000005d807085380b5df505c8c8d8126684bf26d3e06cb10e8b5a069e78055e2b5a737fbdfd45473befe4a146667ebceaa3f6c5cb13da2781c806721c346db8e6e187121851eadc414acac8b33a2d4e52b902bcad34d0f67250a1e4c670a5034992bd7cba77b53e8c0b6729ce79143523ed26144192cfdbe9bcb6ed98ae6273bcc730b2ae365cb0e906bc61fd5c3465763fb4884a8e8e9d163c7fcc6859ea110b5dd05bf6d9035a3dd870dce311c8479e4d0d3fde054f8c08000a00", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="5200008004008500080004000600000056c458375b3523df625c9b57b6fd3eb73bcec2d8afd049e4615b91f0158720c7a1f955be6a3923633dcb8d85a725bce14fc4aa6467fc1cd057e534b486610ff61a990000000000"], 0x36c}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) inotify_init() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff}) 16:09:18 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000100)) sendmsg$nl_generic(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c0300001200000327bd7000fbdbdf25200000005d807085380b5df505c8c8d8126684bf26d3e06cb10e8b5a069e78055e2b5a737fbdfd45473befe4a146667ebceaa3f6c5cb13da2781c806721c346db8e6e187121851eadc414acac8b33a2d4e52b902bcad34d0f67250a1e4c670a5034992bd7cba77b53e8c0b6729ce79143523ed26144192cfdbe9bcb6ed98ae6273bcc730b2ae365cb0e906bc61fd5c3465763fb4884a8e8e9d163c7fcc6859ea110b5dd05bf6d9035a3dd870dce311c8479e4d0d3fde054f8c08000a00", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="5200008004008500080004000600000056c458375b3523df625c9b57b6fd3eb73bcec2d8afd049e4615b91f0158720c7a1f955be6a3923633dcb8d85a725bce14fc4aa6467fc1cd057e534b486610ff61a990000000000"], 0x36c}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) inotify_init() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff}) 16:09:19 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000100)) sendmsg$nl_generic(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c0300001200000327bd7000fbdbdf25200000005d807085380b5df505c8c8d8126684bf26d3e06cb10e8b5a069e78055e2b5a737fbdfd45473befe4a146667ebceaa3f6c5cb13da2781c806721c346db8e6e187121851eadc414acac8b33a2d4e52b902bcad34d0f67250a1e4c670a5034992bd7cba77b53e8c0b6729ce79143523ed26144192cfdbe9bcb6ed98ae6273bcc730b2ae365cb0e906bc61fd5c3465763fb4884a8e8e9d163c7fcc6859ea110b5dd05bf6d9035a3dd870dce311c8479e4d0d3fde054f8c08000a00", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="5200008004008500080004000600000056c458375b3523df625c9b57b6fd3eb73bcec2d8afd049e4615b91f0158720c7a1f955be6a3923633dcb8d85a725bce14fc4aa6467fc1cd057e534b486610ff61a990000000000"], 0x36c}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) inotify_init() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff}) 16:09:19 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000100)) sendmsg$nl_generic(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c0300001200000327bd7000fbdbdf25200000005d807085380b5df505c8c8d8126684bf26d3e06cb10e8b5a069e78055e2b5a737fbdfd45473befe4a146667ebceaa3f6c5cb13da2781c806721c346db8e6e187121851eadc414acac8b33a2d4e52b902bcad34d0f67250a1e4c670a5034992bd7cba77b53e8c0b6729ce79143523ed26144192cfdbe9bcb6ed98ae6273bcc730b2ae365cb0e906bc61fd5c3465763fb4884a8e8e9d163c7fcc6859ea110b5dd05bf6d9035a3dd870dce311c8479e4d0d3fde054f8c08000a00", @ANYRES32=r1, @ANYBLOB="3c027180080026000600000088db073ec85a589481144acb4c40944cb783aba8f8b0e951a90aeb06a8c660b2dcac78096cbdb4171cf212c83ce49d1adc0c0024008000000000000000941ba58f158de657b246045376ac6300ef3c925af315ab369d8212e820adb5dd8837b3d1b3b48479aa430437f3d9ee41319c65a22b08000fbfa7968ee9047fbc4c9abdbfae8a5ba4fd223b8b6c5b3597fae01d8c912f7a067afcf9b953bd029406bcf3e08631d49169aa7ea6df1c03656eb21bc44dfb89014403767f3a89d578ec538d5f63d4170e2b0d6f8a20a819f3c20f9c858dae49cf7b6d30a971824633434cdf378675311a59e4d05e9ed57ac6c5d3f3daa5a3d63768010abf29c480afae8a5a127fcecd636a435e1cca8453ea6167c8d37a4a74f79d3d1cb2f858161811d2649082330b25357b77de142cd00f9a8a04bc7096b1d0e6305e6fb9e47496d205ec8fa8c7e977e63646a77236f1dcf9cb5f56cea2b7ac649400fc7b2b691bd2984bd9528f94d47102b6e392ebf948279a48bcfa9bcb332e08c374bd2be44b3736652d7a3d6e84cfe67a77fa9b130a16523936c40cb5b5177ce039d0b397247c9b26840b4e1a1dfd3fc70c949a3fcb9a79d99e17368cc0a3157dc09df70698c651b47e30c5d2f38b9125202483d2b476fcd59cb272d3b26696ad3ac5db129915729ef48265cc5fa85b74d51bba20422b1eb20846431b66052c75fc2fa4c4ab5f3735c4367036687908f93c19f728bc4e99cbc32d6f282855afe13a6a221053bb51daaf0514005100ff01000000000000000000000000000108008c00", @ANYRES32=r0, @ANYBLOB="5200008004008500080004000600000056c458375b3523df625c9b57b6fd3eb73bcec2d8afd049e4615b91f0158720c7a1f955be6a3923633dcb8d85a725bce14fc4aa6467fc1cd057e534b486610ff61a990000000000"], 0x36c}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) inotify_init() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1, 0x0, 0x2, 0x0, 0x7, 0xffffffffffffffff}) 16:09:19 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000e34000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r2 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000100)) sendmsg$nl_generic(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c0300001200000327bd7000fbdbdf25200000005d807085380b5df505c8c8d8126684bf26d3e06cb10e8b5a069e78055e2b5a737fbdfd45473befe4a146667ebceaa3f6c5cb13da2781c806721c346db8e6e187121851eadc414acac8b33a2d4e52b902bcad34d0f67250a1e4c670a5034992bd7cba77b53e8c0b6729ce79143523ed26144192cfdbe9bcb6ed98ae6273bcc730b2ae365cb0e906bc61fd5c3465763fb4884a8e8e9d163c7fcc6859ea110b5dd05bf6d9035a3dd870dce311c8479e4d0d3fde054f8c08000a00", @ANYRES32=r1, @ANYBLOB="3c027180080026000600000088db073ec85a589481144acb4c40944cb783aba8f8b0e951a90aeb06a8c660b2dcac78096cbdb4171cf212c83ce4 VM DIAGNOSIS: 16:09:09 Registers: info registers vcpu 0 RAX=00000000000f2597 RBX=0000000000000000 RCX=ffffffff84a7da77 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814b2f4a RBP=dffffc0000000000 RSP=ffffffff85a07e10 R8 =0000000000000001 R9 =ffffed100d9c6c4a R10=ffff88806ce36253 R11=0000000000000000 R12=ffffffff863fc990 R13=1ffffffff0b40fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84a7ea1e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055d9eb89ca58 CR3=00000000157d6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000005000000040000000300000002 XMM02=657220726f747563657865110a010002 XMM03=7a756620636578650900737472617473 XMM04=74616469646e616320636578650e007a XMM05=0d0065676169727420636578650b0065 XMM06=650a00657a696d696e696d2063657865 XMM07=20636578650a006873616d7320636578 XMM08=650900737472617473657220726f7475 XMM09=6320636578650e007a7a756620636578 XMM10=7420636578650b006574616469646e61 XMM11=696e696d20636578650d006567616972 XMM12=6873616d7320636578650a00657a696d XMM13=786508006c61746f7420636578650a00 XMM14=6e696820636578650a006e6567206365 XMM15=0000736465657320636578650a007374 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff8283fe00 RDI=ffffffff8868a060 RBP=ffffffff8868a020 RSP=ffff88806cf08910 R8 =0000000000000000 R9 =ffffed10016c7046 R10=0000000000000000 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff10d145e R15=dffffc0000000000 RIP=ffffffff8283fe55 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fd0a71e7700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b3182f000 CR3=000000002b7c0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000