Warning: Permanently added '[localhost]:26258' (ECDSA) to the list of known hosts. 2022/09/14 13:00:02 fuzzer started 2022/09/14 13:00:02 dialing manager at localhost:33849 syzkaller login: [ 45.125637] cgroup: Unknown subsys name 'net' [ 45.225957] cgroup: Unknown subsys name 'rlimit' 2022/09/14 13:00:18 syscalls: 2215 2022/09/14 13:00:18 code coverage: enabled 2022/09/14 13:00:18 comparison tracing: enabled 2022/09/14 13:00:18 extra coverage: enabled 2022/09/14 13:00:18 setuid sandbox: enabled 2022/09/14 13:00:18 namespace sandbox: enabled 2022/09/14 13:00:18 Android sandbox: enabled 2022/09/14 13:00:18 fault injection: enabled 2022/09/14 13:00:18 leak checking: enabled 2022/09/14 13:00:18 net packet injection: enabled 2022/09/14 13:00:18 net device setup: enabled 2022/09/14 13:00:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/14 13:00:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/14 13:00:18 USB emulation: enabled 2022/09/14 13:00:18 hci packet injection: enabled 2022/09/14 13:00:18 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220914) 2022/09/14 13:00:18 802.15.4 emulation: enabled 2022/09/14 13:00:18 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/14 13:00:18 fetching corpus: 25, signal 18780/22475 (executing program) 2022/09/14 13:00:19 fetching corpus: 75, signal 31449/36648 (executing program) 2022/09/14 13:00:19 fetching corpus: 125, signal 45719/52167 (executing program) 2022/09/14 13:00:19 fetching corpus: 175, signal 53175/60924 (executing program) 2022/09/14 13:00:19 fetching corpus: 225, signal 64197/72934 (executing program) 2022/09/14 13:00:19 fetching corpus: 275, signal 70115/79942 (executing program) 2022/09/14 13:00:19 fetching corpus: 325, signal 75572/86393 (executing program) 2022/09/14 13:00:20 fetching corpus: 375, signal 79186/91078 (executing program) 2022/09/14 13:00:20 fetching corpus: 425, signal 86171/98719 (executing program) 2022/09/14 13:00:20 fetching corpus: 475, signal 90489/103918 (executing program) 2022/09/14 13:00:20 fetching corpus: 525, signal 93828/108129 (executing program) 2022/09/14 13:00:20 fetching corpus: 575, signal 96280/111513 (executing program) 2022/09/14 13:00:20 fetching corpus: 625, signal 99728/115652 (executing program) 2022/09/14 13:00:20 fetching corpus: 675, signal 102583/119245 (executing program) 2022/09/14 13:00:21 fetching corpus: 725, signal 105228/122592 (executing program) 2022/09/14 13:00:21 fetching corpus: 775, signal 108725/126577 (executing program) 2022/09/14 13:00:21 fetching corpus: 825, signal 111152/129651 (executing program) 2022/09/14 13:00:21 fetching corpus: 875, signal 113933/132980 (executing program) 2022/09/14 13:00:21 fetching corpus: 925, signal 116793/136324 (executing program) 2022/09/14 13:00:21 fetching corpus: 975, signal 119654/139710 (executing program) 2022/09/14 13:00:22 fetching corpus: 1025, signal 122699/143121 (executing program) 2022/09/14 13:00:22 fetching corpus: 1075, signal 126077/146734 (executing program) 2022/09/14 13:00:22 fetching corpus: 1125, signal 128487/149507 (executing program) 2022/09/14 13:00:22 fetching corpus: 1175, signal 131890/153016 (executing program) 2022/09/14 13:00:22 fetching corpus: 1225, signal 134259/155790 (executing program) 2022/09/14 13:00:22 fetching corpus: 1275, signal 136894/158600 (executing program) 2022/09/14 13:00:22 fetching corpus: 1325, signal 138564/160629 (executing program) 2022/09/14 13:00:23 fetching corpus: 1375, signal 140596/162921 (executing program) 2022/09/14 13:00:23 fetching corpus: 1425, signal 142611/165131 (executing program) 2022/09/14 13:00:23 fetching corpus: 1475, signal 144371/167141 (executing program) 2022/09/14 13:00:23 fetching corpus: 1525, signal 146061/169049 (executing program) 2022/09/14 13:00:23 fetching corpus: 1575, signal 147883/171007 (executing program) 2022/09/14 13:00:23 fetching corpus: 1625, signal 149876/173101 (executing program) 2022/09/14 13:00:24 fetching corpus: 1675, signal 150717/174394 (executing program) 2022/09/14 13:00:24 fetching corpus: 1725, signal 152457/176247 (executing program) 2022/09/14 13:00:24 fetching corpus: 1775, signal 153874/177882 (executing program) 2022/09/14 13:00:24 fetching corpus: 1825, signal 155363/179493 (executing program) 2022/09/14 13:00:24 fetching corpus: 1875, signal 156376/180789 (executing program) 2022/09/14 13:00:24 fetching corpus: 1925, signal 158295/182667 (executing program) 2022/09/14 13:00:24 fetching corpus: 1975, signal 159832/184264 (executing program) 2022/09/14 13:00:24 fetching corpus: 2025, signal 161064/185619 (executing program) 2022/09/14 13:00:25 fetching corpus: 2075, signal 162914/187350 (executing program) 2022/09/14 13:00:25 fetching corpus: 2125, signal 164034/188591 (executing program) 2022/09/14 13:00:25 fetching corpus: 2175, signal 165403/189960 (executing program) 2022/09/14 13:00:25 fetching corpus: 2225, signal 166584/191187 (executing program) 2022/09/14 13:00:25 fetching corpus: 2275, signal 168146/192577 (executing program) 2022/09/14 13:00:25 fetching corpus: 2325, signal 169104/193694 (executing program) 2022/09/14 13:00:26 fetching corpus: 2375, signal 170945/195346 (executing program) 2022/09/14 13:00:26 fetching corpus: 2425, signal 172156/196516 (executing program) 2022/09/14 13:00:26 fetching corpus: 2475, signal 172964/197510 (executing program) 2022/09/14 13:00:26 fetching corpus: 2525, signal 174180/198608 (executing program) 2022/09/14 13:00:26 fetching corpus: 2575, signal 175130/199589 (executing program) 2022/09/14 13:00:26 fetching corpus: 2625, signal 176188/200722 (executing program) 2022/09/14 13:00:26 fetching corpus: 2675, signal 177316/201771 (executing program) 2022/09/14 13:00:27 fetching corpus: 2725, signal 178842/202957 (executing program) 2022/09/14 13:00:27 fetching corpus: 2775, signal 179668/203862 (executing program) 2022/09/14 13:00:27 fetching corpus: 2825, signal 180338/204579 (executing program) 2022/09/14 13:00:27 fetching corpus: 2875, signal 181307/205441 (executing program) 2022/09/14 13:00:27 fetching corpus: 2925, signal 182085/206175 (executing program) 2022/09/14 13:00:27 fetching corpus: 2975, signal 183005/206991 (executing program) 2022/09/14 13:00:27 fetching corpus: 3025, signal 183730/207714 (executing program) 2022/09/14 13:00:27 fetching corpus: 3075, signal 184690/208498 (executing program) 2022/09/14 13:00:28 fetching corpus: 3125, signal 185355/209164 (executing program) 2022/09/14 13:00:28 fetching corpus: 3175, signal 187217/210315 (executing program) 2022/09/14 13:00:28 fetching corpus: 3225, signal 187964/210958 (executing program) 2022/09/14 13:00:28 fetching corpus: 3275, signal 188627/211574 (executing program) 2022/09/14 13:00:28 fetching corpus: 3325, signal 189306/212140 (executing program) 2022/09/14 13:00:28 fetching corpus: 3375, signal 189950/212699 (executing program) 2022/09/14 13:00:28 fetching corpus: 3425, signal 190781/213368 (executing program) 2022/09/14 13:00:29 fetching corpus: 3475, signal 192078/214170 (executing program) 2022/09/14 13:00:29 fetching corpus: 3525, signal 193183/214885 (executing program) 2022/09/14 13:00:29 fetching corpus: 3575, signal 193802/215416 (executing program) 2022/09/14 13:00:29 fetching corpus: 3625, signal 194942/216216 (executing program) 2022/09/14 13:00:29 fetching corpus: 3675, signal 195876/216811 (executing program) 2022/09/14 13:00:29 fetching corpus: 3725, signal 196646/217341 (executing program) 2022/09/14 13:00:29 fetching corpus: 3775, signal 197564/217875 (executing program) 2022/09/14 13:00:30 fetching corpus: 3825, signal 198387/218351 (executing program) 2022/09/14 13:00:30 fetching corpus: 3875, signal 199261/218866 (executing program) 2022/09/14 13:00:30 fetching corpus: 3925, signal 200181/219346 (executing program) 2022/09/14 13:00:30 fetching corpus: 3975, signal 200749/219732 (executing program) 2022/09/14 13:00:30 fetching corpus: 4025, signal 201647/220189 (executing program) 2022/09/14 13:00:30 fetching corpus: 4075, signal 202569/220649 (executing program) 2022/09/14 13:00:30 fetching corpus: 4125, signal 203276/220996 (executing program) 2022/09/14 13:00:30 fetching corpus: 4175, signal 203964/221370 (executing program) 2022/09/14 13:00:31 fetching corpus: 4225, signal 205133/222086 (executing program) 2022/09/14 13:00:31 fetching corpus: 4275, signal 205721/222397 (executing program) 2022/09/14 13:00:31 fetching corpus: 4325, signal 206260/222684 (executing program) 2022/09/14 13:00:31 fetching corpus: 4375, signal 207026/222984 (executing program) 2022/09/14 13:00:31 fetching corpus: 4425, signal 207479/223219 (executing program) 2022/09/14 13:00:31 fetching corpus: 4475, signal 208454/223590 (executing program) 2022/09/14 13:00:31 fetching corpus: 4525, signal 209117/223833 (executing program) 2022/09/14 13:00:31 fetching corpus: 4575, signal 209625/224109 (executing program) 2022/09/14 13:00:32 fetching corpus: 4625, signal 210169/224331 (executing program) 2022/09/14 13:00:32 fetching corpus: 4675, signal 210681/224595 (executing program) 2022/09/14 13:00:32 fetching corpus: 4725, signal 211702/224823 (executing program) 2022/09/14 13:00:32 fetching corpus: 4775, signal 212305/224998 (executing program) 2022/09/14 13:00:32 fetching corpus: 4825, signal 212972/225160 (executing program) 2022/09/14 13:00:32 fetching corpus: 4875, signal 213323/225303 (executing program) 2022/09/14 13:00:32 fetching corpus: 4925, signal 214521/225656 (executing program) 2022/09/14 13:00:33 fetching corpus: 4975, signal 215126/225805 (executing program) 2022/09/14 13:00:33 fetching corpus: 5025, signal 215933/226077 (executing program) 2022/09/14 13:00:33 fetching corpus: 5075, signal 216306/226248 (executing program) 2022/09/14 13:00:33 fetching corpus: 5125, signal 217116/226381 (executing program) 2022/09/14 13:00:33 fetching corpus: 5175, signal 218511/226531 (executing program) 2022/09/14 13:00:33 fetching corpus: 5210, signal 219100/226596 (executing program) 2022/09/14 13:00:33 fetching corpus: 5210, signal 219100/226596 (executing program) 2022/09/14 13:00:36 starting 8 fuzzer processes 13:00:36 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:00:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x29, 0x0, 0x5037) 13:00:36 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) 13:00:36 executing program 4: memfd_secret(0x0) 13:00:36 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x45, 0x0, &(0x7f0000000100)) 13:00:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 13:00:36 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:00:36 executing program 7: r0 = epoll_create(0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r0) [ 78.720868] audit: type=1400 audit(1663160436.733:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 80.074805] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 80.081813] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 80.083782] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 80.085560] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 80.087116] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 80.090308] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 80.092498] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 80.093863] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 80.098903] Bluetooth: hci1: HCI_REQ-0x0c1a [ 80.143710] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 80.148119] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 80.149670] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.155791] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 80.157485] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 80.157728] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 80.161615] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 80.162855] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 80.163505] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 80.165089] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 80.167193] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 80.168186] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 80.170367] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 80.177298] Bluetooth: hci0: HCI_REQ-0x0c1a [ 80.179915] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 80.185856] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 80.187874] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 80.193321] Bluetooth: hci5: HCI_REQ-0x0c1a [ 80.194307] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 80.196563] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 80.198342] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 80.204874] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 80.206898] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 80.208363] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 80.213838] Bluetooth: hci6: HCI_REQ-0x0c1a [ 80.237869] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 80.238272] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.241257] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 80.242774] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.244829] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.249129] Bluetooth: hci7: HCI_REQ-0x0c1a [ 80.249138] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.259734] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.265903] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.268983] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.272581] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 80.273736] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.276746] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 80.281517] Bluetooth: hci2: HCI_REQ-0x0c1a [ 80.282512] Bluetooth: hci3: HCI_REQ-0x0c1a [ 80.307361] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 80.310270] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 80.311706] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 80.314594] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 80.316721] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 80.318026] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 80.322400] Bluetooth: hci4: HCI_REQ-0x0c1a [ 82.148206] Bluetooth: hci1: command 0x0409 tx timeout [ 82.212424] Bluetooth: hci5: command 0x0409 tx timeout [ 82.212892] Bluetooth: hci0: command 0x0409 tx timeout [ 82.275475] Bluetooth: hci7: command 0x0409 tx timeout [ 82.276492] Bluetooth: hci6: command 0x0409 tx timeout [ 82.339523] Bluetooth: hci4: command 0x0409 tx timeout [ 82.339539] Bluetooth: hci3: command 0x0409 tx timeout [ 82.341029] Bluetooth: hci2: command 0x0409 tx timeout [ 84.195789] Bluetooth: hci1: command 0x041b tx timeout [ 84.259479] Bluetooth: hci0: command 0x041b tx timeout [ 84.261419] Bluetooth: hci5: command 0x041b tx timeout [ 84.323490] Bluetooth: hci6: command 0x041b tx timeout [ 84.324160] Bluetooth: hci7: command 0x041b tx timeout [ 84.387554] Bluetooth: hci2: command 0x041b tx timeout [ 84.388221] Bluetooth: hci3: command 0x041b tx timeout [ 84.389716] Bluetooth: hci4: command 0x041b tx timeout [ 86.243526] Bluetooth: hci1: command 0x040f tx timeout [ 86.307924] Bluetooth: hci5: command 0x040f tx timeout [ 86.309485] Bluetooth: hci0: command 0x040f tx timeout [ 86.371490] Bluetooth: hci7: command 0x040f tx timeout [ 86.371969] Bluetooth: hci6: command 0x040f tx timeout [ 86.435444] Bluetooth: hci4: command 0x040f tx timeout [ 86.435977] Bluetooth: hci3: command 0x040f tx timeout [ 86.437770] Bluetooth: hci2: command 0x040f tx timeout [ 88.291454] Bluetooth: hci1: command 0x0419 tx timeout [ 88.355587] Bluetooth: hci0: command 0x0419 tx timeout [ 88.356289] Bluetooth: hci5: command 0x0419 tx timeout [ 88.419446] Bluetooth: hci6: command 0x0419 tx timeout [ 88.419936] Bluetooth: hci7: command 0x0419 tx timeout [ 88.483465] Bluetooth: hci2: command 0x0419 tx timeout [ 88.483953] Bluetooth: hci3: command 0x0419 tx timeout [ 88.484360] Bluetooth: hci4: command 0x0419 tx timeout [ 134.939310] audit: type=1400 audit(1663160492.951:7): avc: denied { open } for pid=3779 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 134.943226] audit: type=1400 audit(1663160492.955:8): avc: denied { kernel } for pid=3779 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 134.951882] ------------[ cut here ]------------ [ 134.951902] [ 134.951905] ====================================================== [ 134.951908] WARNING: possible circular locking dependency detected [ 134.951913] 6.0.0-rc5-next-20220914 #1 Not tainted [ 134.951919] ------------------------------------------------------ [ 134.951922] syz-executor.6/3780 is trying to acquire lock: [ 134.951929] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 134.951968] [ 134.951968] but task is already holding lock: [ 134.951971] ffff888008cdac20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 134.951998] [ 134.951998] which lock already depends on the new lock. [ 134.951998] [ 134.952001] [ 134.952001] the existing dependency chain (in reverse order) is: [ 134.952005] [ 134.952005] -> #3 (&ctx->lock){....}-{2:2}: [ 134.952019] _raw_spin_lock+0x2a/0x40 [ 134.952037] __perf_event_task_sched_out+0x53b/0x18d0 [ 134.952049] __schedule+0xedd/0x2470 [ 134.952060] schedule+0xda/0x1b0 [ 134.952070] exit_to_user_mode_prepare+0x114/0x1a0 [ 134.952091] syscall_exit_to_user_mode+0x19/0x40 [ 134.952109] do_syscall_64+0x48/0x90 [ 134.952123] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 134.952141] [ 134.952141] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 134.952155] _raw_spin_lock_nested+0x30/0x40 [ 134.952170] raw_spin_rq_lock_nested+0x1e/0x30 [ 134.952183] task_fork_fair+0x63/0x4d0 [ 134.952200] sched_cgroup_fork+0x3d0/0x540 [ 134.952215] copy_process+0x4183/0x6e20 [ 134.952226] kernel_clone+0xe7/0x890 [ 134.952235] user_mode_thread+0xad/0xf0 [ 134.952245] rest_init+0x24/0x250 [ 134.952262] arch_call_rest_init+0xf/0x14 [ 134.952274] start_kernel+0x4c1/0x4e6 [ 134.952284] secondary_startup_64_no_verify+0xe0/0xeb [ 134.952299] [ 134.952299] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 134.952312] _raw_spin_lock_irqsave+0x39/0x60 [ 134.952328] try_to_wake_up+0xab/0x1920 [ 134.952341] up+0x75/0xb0 [ 134.952353] __up_console_sem+0x6e/0x80 [ 134.952372] console_unlock+0x46a/0x590 [ 134.952389] vt_ioctl+0x2822/0x2ca0 [ 134.952401] tty_ioctl+0x7c4/0x1700 [ 134.952412] __x64_sys_ioctl+0x19a/0x210 [ 134.952428] do_syscall_64+0x3b/0x90 [ 134.952441] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 134.952459] [ 134.952459] -> #0 ((console_sem).lock){....}-{2:2}: [ 134.952473] __lock_acquire+0x2a02/0x5e70 [ 134.952490] lock_acquire+0x1a2/0x530 [ 134.952506] _raw_spin_lock_irqsave+0x39/0x60 [ 134.952521] down_trylock+0xe/0x70 [ 134.952534] __down_trylock_console_sem+0x3b/0xd0 [ 134.952550] vprintk_emit+0x16b/0x560 [ 134.952567] vprintk+0x84/0xa0 [ 134.952583] _printk+0xba/0xf1 [ 134.952601] report_bug.cold+0x72/0xab [ 134.952614] handle_bug+0x3c/0x70 [ 134.952627] exc_invalid_op+0x14/0x50 [ 134.952641] asm_exc_invalid_op+0x16/0x20 [ 134.952657] group_sched_out.part.0+0x2c7/0x460 [ 134.952668] ctx_sched_out+0x8f1/0xc10 [ 134.952678] __perf_event_task_sched_out+0x6d0/0x18d0 [ 134.952690] __schedule+0xedd/0x2470 [ 134.952700] schedule+0xda/0x1b0 [ 134.952709] exit_to_user_mode_prepare+0x114/0x1a0 [ 134.952728] syscall_exit_to_user_mode+0x19/0x40 [ 134.952746] do_syscall_64+0x48/0x90 [ 134.952759] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 134.952776] [ 134.952776] other info that might help us debug this: [ 134.952776] [ 134.952779] Chain exists of: [ 134.952779] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 134.952779] [ 134.952795] Possible unsafe locking scenario: [ 134.952795] [ 134.952797] CPU0 CPU1 [ 134.952799] ---- ---- [ 134.952802] lock(&ctx->lock); [ 134.952807] lock(&rq->__lock); [ 134.952814] lock(&ctx->lock); [ 134.952820] lock((console_sem).lock); [ 134.952826] [ 134.952826] *** DEADLOCK *** [ 134.952826] [ 134.952828] 2 locks held by syz-executor.6/3780: [ 134.952835] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 134.952861] #1: ffff888008cdac20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 134.952889] [ 134.952889] stack backtrace: [ 134.952892] CPU: 1 PID: 3780 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220914 #1 [ 134.952905] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 134.952913] Call Trace: [ 134.952916] [ 134.952920] dump_stack_lvl+0x8b/0xb3 [ 134.952935] check_noncircular+0x263/0x2e0 [ 134.952952] ? format_decode+0x26c/0xb50 [ 134.952967] ? print_circular_bug+0x450/0x450 [ 134.952985] ? enable_ptr_key_workfn+0x20/0x20 [ 134.953000] ? format_decode+0x26c/0xb50 [ 134.953016] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 134.953034] __lock_acquire+0x2a02/0x5e70 [ 134.953055] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 134.953078] lock_acquire+0x1a2/0x530 [ 134.953095] ? down_trylock+0xe/0x70 [ 134.953110] ? rcu_read_unlock+0x40/0x40 [ 134.953131] ? vprintk+0x84/0xa0 [ 134.953150] _raw_spin_lock_irqsave+0x39/0x60 [ 134.953166] ? down_trylock+0xe/0x70 [ 134.953179] down_trylock+0xe/0x70 [ 134.953193] ? vprintk+0x84/0xa0 [ 134.953210] __down_trylock_console_sem+0x3b/0xd0 [ 134.953228] vprintk_emit+0x16b/0x560 [ 134.953248] vprintk+0x84/0xa0 [ 134.953266] _printk+0xba/0xf1 [ 134.953284] ? record_print_text.cold+0x16/0x16 [ 134.953306] ? report_bug.cold+0x66/0xab [ 134.953321] ? group_sched_out.part.0+0x2c7/0x460 [ 134.953332] report_bug.cold+0x72/0xab [ 134.953347] handle_bug+0x3c/0x70 [ 134.953361] exc_invalid_op+0x14/0x50 [ 134.953376] asm_exc_invalid_op+0x16/0x20 [ 134.953397] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 134.953410] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 134.953422] RSP: 0018:ffff88802f307c48 EFLAGS: 00010006 [ 134.953431] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 134.953438] RDX: ffff888040398000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 134.953446] RBP: ffff888019d78000 R08: 0000000000000005 R09: 0000000000000001 [ 134.953454] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff888008cdac00 [ 134.953461] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 134.953472] ? group_sched_out.part.0+0x2c7/0x460 [ 134.953485] ? group_sched_out.part.0+0x2c7/0x460 [ 134.953498] ctx_sched_out+0x8f1/0xc10 [ 134.953511] __perf_event_task_sched_out+0x6d0/0x18d0 [ 134.953526] ? lock_is_held_type+0xd7/0x130 [ 134.953545] ? __perf_cgroup_move+0x160/0x160 [ 134.953557] ? set_next_entity+0x304/0x550 [ 134.953575] ? update_curr+0x267/0x740 [ 134.953594] ? lock_is_held_type+0xd7/0x130 [ 134.953613] __schedule+0xedd/0x2470 [ 134.953626] ? io_schedule_timeout+0x150/0x150 [ 134.953639] ? rcu_read_lock_sched_held+0x3e/0x80 [ 134.953659] schedule+0xda/0x1b0 [ 134.953671] exit_to_user_mode_prepare+0x114/0x1a0 [ 134.953692] syscall_exit_to_user_mode+0x19/0x40 [ 134.953710] do_syscall_64+0x48/0x90 [ 134.953724] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 134.953742] RIP: 0033:0x7fa62c181b19 [ 134.953751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 134.953762] RSP: 002b:00007fa6296f7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 134.953773] RAX: 0000000000000001 RBX: 00007fa62c294f68 RCX: 00007fa62c181b19 [ 134.953780] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa62c294f6c [ 134.953788] RBP: 00007fa62c294f60 R08: 000000000000000e R09: 0000000000000000 [ 134.953795] R10: 0000000000000004 R11: 0000000000000246 R12: 00007fa62c294f6c [ 134.953802] R13: 00007fff1deb615f R14: 00007fa6296f7300 R15: 0000000000022000 [ 134.953815] [ 135.009430] WARNING: CPU: 1 PID: 3780 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 135.010109] Modules linked in: [ 135.010354] CPU: 1 PID: 3780 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220914 #1 [ 135.010952] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 135.011780] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 135.012179] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 135.013520] RSP: 0018:ffff88802f307c48 EFLAGS: 00010006 [ 135.013918] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 135.014452] RDX: ffff888040398000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 135.014982] RBP: ffff888019d78000 R08: 0000000000000005 R09: 0000000000000001 [ 135.015501] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff888008cdac00 [ 135.016026] R13: ffff88806cf3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 135.016556] FS: 00007fa6296f7700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 135.017148] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 135.017585] CR2: 00007f9024043088 CR3: 000000000ff9e000 CR4: 0000000000350ee0 [ 135.018112] Call Trace: [ 135.018311] [ 135.018498] ctx_sched_out+0x8f1/0xc10 [ 135.018792] __perf_event_task_sched_out+0x6d0/0x18d0 [ 135.019192] ? lock_is_held_type+0xd7/0x130 [ 135.019527] ? __perf_cgroup_move+0x160/0x160 [ 135.019865] ? set_next_entity+0x304/0x550 [ 135.020191] ? update_curr+0x267/0x740 [ 135.020491] ? lock_is_held_type+0xd7/0x130 [ 135.020816] __schedule+0xedd/0x2470 [ 135.021098] ? io_schedule_timeout+0x150/0x150 [ 135.021452] ? rcu_read_lock_sched_held+0x3e/0x80 [ 135.021820] schedule+0xda/0x1b0 [ 135.022080] exit_to_user_mode_prepare+0x114/0x1a0 [ 135.022462] syscall_exit_to_user_mode+0x19/0x40 [ 135.022819] do_syscall_64+0x48/0x90 [ 135.023100] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 135.023487] RIP: 0033:0x7fa62c181b19 [ 135.023766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 135.025104] RSP: 002b:00007fa6296f7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 135.025676] RAX: 0000000000000001 RBX: 00007fa62c294f68 RCX: 00007fa62c181b19 [ 135.026199] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa62c294f6c [ 135.026748] RBP: 00007fa62c294f60 R08: 000000000000000e R09: 0000000000000000 [ 135.027275] R10: 0000000000000004 R11: 0000000000000246 R12: 00007fa62c294f6c [ 135.027802] R13: 00007fff1deb615f R14: 00007fa6296f7300 R15: 0000000000022000 [ 135.028334] [ 135.028513] irq event stamp: 3632 [ 135.028774] hardirqs last enabled at (3631): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 135.029477] hardirqs last disabled at (3632): [] __schedule+0x1225/0x2470 [ 135.030097] softirqs last enabled at (3308): [] __irq_exit_rcu+0x11b/0x180 [ 135.030742] softirqs last disabled at (3079): [] __irq_exit_rcu+0x11b/0x180 [ 135.031371] ---[ end trace 0000000000000000 ]--- 13:01:33 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:33 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:33 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:33 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:33 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:34 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:34 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:34 executing program 7: r0 = epoll_create(0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r0) 13:01:35 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:01:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 13:01:35 executing program 5: r0 = epoll_create(0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r0) 13:01:35 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) 13:01:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 13:01:35 executing program 7: r0 = epoll_create(0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r0) 13:01:35 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x29, 0x0, 0x5037) [ 137.450392] hrtimer: interrupt took 18154 ns 13:01:35 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:01:35 executing program 7: r0 = epoll_create(0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r0) 13:01:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x29, 0x0, 0x5037) 13:01:35 executing program 5: r0 = epoll_create(0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r0) 13:01:35 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) 13:01:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 13:01:35 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 13:01:35 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) 13:01:35 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:01:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x29, 0x0, 0x5037) 13:01:35 executing program 7: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:01:35 executing program 5: r0 = epoll_create(0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) close(r0) 13:01:35 executing program 7: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:01:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 13:01:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 13:01:35 executing program 5: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:35 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:01:35 executing program 0: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:35 executing program 7: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:01:35 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:01:35 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) dup3(r0, r1, 0x0) 13:01:35 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:35 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 13:01:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 13:01:35 executing program 7: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:35 executing program 5: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:35 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) dup3(r0, r1, 0x0) 13:01:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) dup3(r0, r1, 0x0) 13:01:36 executing program 0: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 13:01:36 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) dup3(r0, r1, 0x0) 13:01:36 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) dup3(r0, r1, 0x0) 13:01:36 executing program 7: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:36 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 5: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:36 executing program 0: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:01:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:36 executing program 7: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:36 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) dup3(r0, r1, 0x0) 13:01:36 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) dup3(r0, r1, 0x0) 13:01:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 13:01:36 executing program 7: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:36 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 13:01:36 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) 13:01:36 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x3}, 0x20) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x23, 0x0, 0x0) 13:01:36 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 7: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) close(r0) 13:01:36 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x3}, 0x20) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x23, 0x0, 0x0) 13:01:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) 13:01:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) close(r0) 13:01:36 executing program 7: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) 13:01:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) close(r0) 13:01:36 executing program 7: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@chain) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 13:01:36 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x3}, 0x20) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x23, 0x0, 0x0) 13:01:36 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8085) close(r0) 13:01:36 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getscheduler(0x0) 13:01:36 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe20, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4620, @multicast2}, 0x10) 13:01:36 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:37 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getgid() getgroups(0x2, &(0x7f0000000100)=[0x0, 0x0]) getgroups(0x1, &(0x7f0000000180)=[0x0]) r4 = getgid() r5 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000400", @ANYRES32=0xee01, @ANYBLOB="01000000", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r0, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="100000000000000020"], 0x6c, 0x0) 13:01:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000000080)="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", 0xb49}, {0x0, 0x2}], 0x2, &(0x7f0000002380)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 13:01:37 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x3}, 0x20) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x23, 0x0, 0x0) 13:01:37 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe20, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4620, @multicast2}, 0x10) 13:01:37 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getgid() getgroups(0x2, &(0x7f0000000100)=[0x0, 0x0]) getgroups(0x1, &(0x7f0000000180)=[0x0]) r4 = getgid() r5 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000400", @ANYRES32=0xee01, @ANYBLOB="01000000", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r0, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="100000000000000020"], 0x6c, 0x0) 13:01:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000000080)="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", 0xb49}, {0x0, 0x2}], 0x2, &(0x7f0000002380)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 13:01:37 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe20, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4620, @multicast2}, 0x10) 13:01:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe20, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4620, @multicast2}, 0x10) 13:01:37 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getgid() getgroups(0x2, &(0x7f0000000100)=[0x0, 0x0]) getgroups(0x1, &(0x7f0000000180)=[0x0]) r4 = getgid() r5 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000400", @ANYRES32=0xee01, @ANYBLOB="01000000", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r0, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="100000000000000020"], 0x6c, 0x0) 13:01:37 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x900, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x0) syz_open_procfs(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 13:01:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 13:01:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/46, 0x2e}, {0x0}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/1, 0x1}], 0x6, &(0x7f0000000bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x40000041, &(0x7f00000011c0)={0x77359400}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e80)=ANY=[@ANYRES16]) clone3(&(0x7f0000004c00)={0xc0000500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:01:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe20, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4620, @multicast2}, 0x10) 13:01:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000000080)="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", 0xb49}, {0x0, 0x2}], 0x2, &(0x7f0000002380)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 13:01:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:01:37 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getgid() getgroups(0x2, &(0x7f0000000100)=[0x0, 0x0]) getgroups(0x1, &(0x7f0000000180)=[0x0]) r4 = getgid() r5 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000400", @ANYRES32=0xee01, @ANYBLOB="01000000", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r0, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="100000000000000020"], 0x6c, 0x0) 13:01:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 13:01:37 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe20, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4620, @multicast2}, 0x10) 13:01:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x20}}, 0x0) 13:01:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000000080)="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", 0xb49}, {0x0, 0x2}], 0x2, &(0x7f0000002380)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 13:01:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe20, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4620, @multicast2}, 0x10) 13:01:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 13:01:38 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, @private2}}) 13:01:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:01:38 executing program 0: clone3(&(0x7f0000000640)={0x302363c00, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x40, 0x0, 0x0}, 0x58) move_pages(0x0, 0x5b, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000003880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:01:38 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 13:01:38 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000880)={'sit0\x00', 0x0}) 13:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x20}}, 0x0) 13:01:38 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000080)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d36d338615e7d786312214"], 0x14}], 0x1}, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r3 = socket$packet(0x11, 0x2, 0x300) dup2(r3, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x17, 0x0, "0e04000000000000df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809895e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1535275c2c4c839569b788e610edde3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10af00000000ffffffffffffffff3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0x80186803, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$BLKPG(r6, 0x1269, &(0x7f0000000340)={0x3, 0x6, 0x21, &(0x7f0000000200)="8e3962763518793a0e02a708c0206c2c814d56187fff71ccfe614fbc6cf978dca5"}) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001d000100000000000000000204000000"], 0x14}], 0x1}, 0x0) 13:01:38 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 13:01:38 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, @private2}}) 13:01:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 13:01:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:01:38 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000880)={'sit0\x00', 0x0}) 13:01:38 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 13:01:38 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002100)="e2", 0x1}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 13:01:38 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, @private2}}) [ 140.547289] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' 13:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x20}}, 0x0) 13:01:38 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000880)={'sit0\x00', 0x0}) 13:01:38 executing program 0: clone3(&(0x7f0000000640)={0x302363c00, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x40, 0x0, 0x0}, 0x58) move_pages(0x0, 0x5b, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000003880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:01:38 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 13:01:38 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002100)="e2", 0x1}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 13:01:38 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, @private2}}) 13:01:38 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002100)="e2", 0x1}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 13:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x20}}, 0x0) 13:01:38 executing program 0: clone3(&(0x7f0000000640)={0x302363c00, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x40, 0x0, 0x0}, 0x58) move_pages(0x0, 0x5b, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000003880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:01:38 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000880)={'sit0\x00', 0x0}) 13:01:38 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002100)="e2", 0x1}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 13:01:38 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000080)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d36d338615e7d786312214"], 0x14}], 0x1}, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r3 = socket$packet(0x11, 0x2, 0x300) dup2(r3, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x17, 0x0, "0e04000000000000df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809895e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1535275c2c4c839569b788e610edde3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10af00000000ffffffffffffffff3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0x80186803, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$BLKPG(r6, 0x1269, &(0x7f0000000340)={0x3, 0x6, 0x21, &(0x7f0000000200)="8e3962763518793a0e02a708c0206c2c814d56187fff71ccfe614fbc6cf978dca5"}) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001d000100000000000000000204000000"], 0x14}], 0x1}, 0x0) 13:01:38 executing program 1: clone3(&(0x7f0000000640)={0x302363c00, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x40, 0x0, 0x0}, 0x58) move_pages(0x0, 0x5b, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000003880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:01:38 executing program 7: clone3(&(0x7f0000000640)={0x302363c00, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x40, 0x0, 0x0}, 0x58) move_pages(0x0, 0x5b, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000003880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:01:38 executing program 3: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000080)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d36d338615e7d786312214"], 0x14}], 0x1}, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r3 = socket$packet(0x11, 0x2, 0x300) dup2(r3, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x17, 0x0, "0e04000000000000df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809895e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1535275c2c4c839569b788e610edde3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10af00000000ffffffffffffffff3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0x80186803, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$BLKPG(r6, 0x1269, &(0x7f0000000340)={0x3, 0x6, 0x21, &(0x7f0000000200)="8e3962763518793a0e02a708c0206c2c814d56187fff71ccfe614fbc6cf978dca5"}) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001d000100000000000000000204000000"], 0x14}], 0x1}, 0x0) 13:01:38 executing program 6: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000080)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d36d338615e7d786312214"], 0x14}], 0x1}, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r3 = socket$packet(0x11, 0x2, 0x300) dup2(r3, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x17, 0x0, "0e04000000000000df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809895e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1535275c2c4c839569b788e610edde3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10af00000000ffffffffffffffff3c5445b7f6ef6c03d7c7ef"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0x80186803, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000030c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$BLKPG(r6, 0x1269, &(0x7f0000000340)={0x3, 0x6, 0x21, &(0x7f0000000200)="8e3962763518793a0e02a708c0206c2c814d56187fff71ccfe614fbc6cf978dca5"}) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001d000100000000000000000204000000"], 0x14}], 0x1}, 0x0) 13:01:38 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0 VM DIAGNOSIS: 13:01:33 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=0000000000000000 RDX=dffffc0000000000 RSI=ffffffff815ac72e RDI=0000000000000001 RBP=ffffffff848cc2a0 RSP=ffff888018bc7758 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=4000000000000002 R13=4000000000000000 R14=00000000047e1984 R15=ffff88806ce3c2e0 RIP=ffffffff8130caa6 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9cfa677540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9cfa748710 CR3=00000000416dc000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000ff0000000000 000000000000ff00 YMM01=0000000000000000 0000000000000000 ffff00ffffffffff ffffffffffff00ff YMM02=0000000000000000 0000000000000000 4c4700362e322e32 5f4342494c470035 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000470035 YMM04=0000000000000000 0000000000000000 4342494c4700362e 322e325f4342494c YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000072 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b24f1 RDI=ffffffff87641b60 RBP=ffffffff87641b20 RSP=ffff88802f307698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000072 R11=0000000000000001 R12=0000000000000072 R13=ffffffff87641b20 R14=0000000000000010 R15=ffffffff822b24e0 RIP=ffffffff822b2549 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa6296f7700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9024043088 CR3=000000000ff9e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 2c657661656c7265 746e693d6c6f706d YMM01=0000000000000000 0000000000000000 3d657661656c7265 746e693d6c6f706d YMM02=0000000000000000 0000000000000000 3815352d2c3a393a 65766974616c6572 YMM03=0000000000000000 0000000000000000 3565646437376331 3d6469757573662c YMM04=0000000000000000 0000000000000000 2c64623533323765 392d343165642d64 YMM05=0000000000000000 0000000000000000 3038612d32626301 2d35656464373763 YMM06=0000000000000000 0000000000000000 313d646975757366 2c3815352d2c3a39 YMM07=0000000000000000 0000000000000000 3a65766974616c65 723d657661656c72 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000