Warning: Permanently added '[localhost]:7893' (ECDSA) to the list of known hosts. 2022/09/28 04:04:37 fuzzer started 2022/09/28 04:04:38 dialing manager at localhost:35827 syzkaller login: [ 40.573007] cgroup: Unknown subsys name 'net' [ 40.674137] cgroup: Unknown subsys name 'rlimit' 2022/09/28 04:04:52 syscalls: 2215 2022/09/28 04:04:52 code coverage: enabled 2022/09/28 04:04:52 comparison tracing: enabled 2022/09/28 04:04:52 extra coverage: enabled 2022/09/28 04:04:52 setuid sandbox: enabled 2022/09/28 04:04:52 namespace sandbox: enabled 2022/09/28 04:04:52 Android sandbox: enabled 2022/09/28 04:04:52 fault injection: enabled 2022/09/28 04:04:52 leak checking: enabled 2022/09/28 04:04:52 net packet injection: enabled 2022/09/28 04:04:52 net device setup: enabled 2022/09/28 04:04:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/28 04:04:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/28 04:04:52 USB emulation: enabled 2022/09/28 04:04:52 hci packet injection: enabled 2022/09/28 04:04:52 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220927) 2022/09/28 04:04:52 802.15.4 emulation: enabled 2022/09/28 04:04:52 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/28 04:04:52 fetching corpus: 50, signal 25193/28743 (executing program) 2022/09/28 04:04:52 fetching corpus: 100, signal 37950/42871 (executing program) 2022/09/28 04:04:52 fetching corpus: 150, signal 46711/52954 (executing program) 2022/09/28 04:04:52 fetching corpus: 200, signal 52004/59592 (executing program) 2022/09/28 04:04:52 fetching corpus: 250, signal 57820/66583 (executing program) 2022/09/28 04:04:52 fetching corpus: 300, signal 61506/71484 (executing program) 2022/09/28 04:04:53 fetching corpus: 350, signal 65040/76078 (executing program) 2022/09/28 04:04:53 fetching corpus: 400, signal 67774/79974 (executing program) 2022/09/28 04:04:53 fetching corpus: 450, signal 72832/85908 (executing program) 2022/09/28 04:04:53 fetching corpus: 500, signal 77082/91056 (executing program) 2022/09/28 04:04:53 fetching corpus: 550, signal 81624/96331 (executing program) 2022/09/28 04:04:53 fetching corpus: 600, signal 85306/100788 (executing program) 2022/09/28 04:04:53 fetching corpus: 650, signal 87949/104258 (executing program) 2022/09/28 04:04:53 fetching corpus: 700, signal 90700/107756 (executing program) 2022/09/28 04:04:54 fetching corpus: 750, signal 93664/111429 (executing program) 2022/09/28 04:04:54 fetching corpus: 800, signal 97360/115610 (executing program) 2022/09/28 04:04:54 fetching corpus: 850, signal 99903/118807 (executing program) 2022/09/28 04:04:54 fetching corpus: 900, signal 101841/121453 (executing program) 2022/09/28 04:04:54 fetching corpus: 950, signal 104842/124935 (executing program) 2022/09/28 04:04:54 fetching corpus: 1000, signal 108107/128571 (executing program) 2022/09/28 04:04:54 fetching corpus: 1050, signal 112547/133080 (executing program) 2022/09/28 04:04:55 fetching corpus: 1100, signal 114496/135530 (executing program) 2022/09/28 04:04:55 fetching corpus: 1150, signal 116467/137932 (executing program) 2022/09/28 04:04:55 fetching corpus: 1200, signal 117689/139786 (executing program) 2022/09/28 04:04:55 fetching corpus: 1250, signal 119221/141785 (executing program) 2022/09/28 04:04:55 fetching corpus: 1300, signal 121937/144716 (executing program) 2022/09/28 04:04:55 fetching corpus: 1350, signal 123164/146451 (executing program) 2022/09/28 04:04:55 fetching corpus: 1400, signal 125238/148781 (executing program) 2022/09/28 04:04:55 fetching corpus: 1450, signal 127873/151505 (executing program) 2022/09/28 04:04:55 fetching corpus: 1500, signal 129728/153558 (executing program) 2022/09/28 04:04:56 fetching corpus: 1550, signal 132214/155970 (executing program) 2022/09/28 04:04:56 fetching corpus: 1600, signal 135585/159037 (executing program) 2022/09/28 04:04:56 fetching corpus: 1650, signal 138857/161974 (executing program) 2022/09/28 04:04:56 fetching corpus: 1700, signal 139899/163353 (executing program) 2022/09/28 04:04:56 fetching corpus: 1750, signal 141242/164922 (executing program) 2022/09/28 04:04:56 fetching corpus: 1800, signal 143245/166876 (executing program) 2022/09/28 04:04:56 fetching corpus: 1850, signal 144445/168359 (executing program) 2022/09/28 04:04:57 fetching corpus: 1900, signal 145627/169695 (executing program) 2022/09/28 04:04:57 fetching corpus: 1950, signal 148123/171856 (executing program) 2022/09/28 04:04:57 fetching corpus: 2000, signal 149406/173233 (executing program) 2022/09/28 04:04:57 fetching corpus: 2050, signal 150126/174277 (executing program) 2022/09/28 04:04:57 fetching corpus: 2100, signal 151037/175411 (executing program) 2022/09/28 04:04:57 fetching corpus: 2150, signal 152419/176760 (executing program) 2022/09/28 04:04:57 fetching corpus: 2200, signal 153478/177879 (executing program) 2022/09/28 04:04:57 fetching corpus: 2250, signal 155407/179515 (executing program) 2022/09/28 04:04:58 fetching corpus: 2300, signal 156455/180577 (executing program) 2022/09/28 04:04:58 fetching corpus: 2350, signal 157185/181503 (executing program) 2022/09/28 04:04:58 fetching corpus: 2400, signal 158029/182467 (executing program) 2022/09/28 04:04:58 fetching corpus: 2450, signal 159204/183588 (executing program) 2022/09/28 04:04:58 fetching corpus: 2500, signal 160849/184962 (executing program) 2022/09/28 04:04:58 fetching corpus: 2550, signal 161586/185811 (executing program) 2022/09/28 04:04:58 fetching corpus: 2599, signal 162578/186791 (executing program) 2022/09/28 04:04:58 fetching corpus: 2647, signal 163835/187855 (executing program) 2022/09/28 04:04:59 fetching corpus: 2697, signal 164599/188690 (executing program) 2022/09/28 04:04:59 fetching corpus: 2747, signal 165916/189767 (executing program) 2022/09/28 04:04:59 fetching corpus: 2797, signal 166731/190679 (executing program) 2022/09/28 04:04:59 fetching corpus: 2847, signal 167883/191632 (executing program) 2022/09/28 04:04:59 fetching corpus: 2896, signal 168452/192276 (executing program) 2022/09/28 04:04:59 fetching corpus: 2945, signal 169139/192993 (executing program) 2022/09/28 04:04:59 fetching corpus: 2994, signal 169772/193639 (executing program) 2022/09/28 04:04:59 fetching corpus: 3043, signal 170341/194276 (executing program) 2022/09/28 04:04:59 fetching corpus: 3093, signal 171354/195047 (executing program) 2022/09/28 04:05:00 fetching corpus: 3141, signal 171957/195654 (executing program) 2022/09/28 04:05:00 fetching corpus: 3190, signal 172807/196357 (executing program) 2022/09/28 04:05:00 fetching corpus: 3240, signal 173571/196972 (executing program) 2022/09/28 04:05:00 fetching corpus: 3289, signal 174434/197598 (executing program) 2022/09/28 04:05:00 fetching corpus: 3338, signal 175752/198368 (executing program) 2022/09/28 04:05:00 fetching corpus: 3386, signal 176196/198843 (executing program) 2022/09/28 04:05:00 fetching corpus: 3436, signal 177338/199478 (executing program) 2022/09/28 04:05:00 fetching corpus: 3486, signal 178357/200094 (executing program) 2022/09/28 04:05:01 fetching corpus: 3536, signal 179059/200613 (executing program) 2022/09/28 04:05:01 fetching corpus: 3586, signal 179869/201133 (executing program) 2022/09/28 04:05:01 fetching corpus: 3636, signal 180956/201792 (executing program) 2022/09/28 04:05:01 fetching corpus: 3686, signal 181495/202236 (executing program) 2022/09/28 04:05:01 fetching corpus: 3736, signal 182689/202843 (executing program) 2022/09/28 04:05:01 fetching corpus: 3786, signal 183312/203305 (executing program) 2022/09/28 04:05:01 fetching corpus: 3836, signal 183963/203739 (executing program) 2022/09/28 04:05:01 fetching corpus: 3886, signal 184503/204125 (executing program) 2022/09/28 04:05:02 fetching corpus: 3936, signal 185610/204692 (executing program) 2022/09/28 04:05:02 fetching corpus: 3986, signal 186160/205061 (executing program) 2022/09/28 04:05:02 fetching corpus: 4036, signal 186698/205423 (executing program) 2022/09/28 04:05:02 fetching corpus: 4086, signal 187558/205841 (executing program) 2022/09/28 04:05:02 fetching corpus: 4136, signal 187985/206189 (executing program) 2022/09/28 04:05:02 fetching corpus: 4186, signal 188971/206602 (executing program) 2022/09/28 04:05:02 fetching corpus: 4236, signal 189571/206925 (executing program) 2022/09/28 04:05:02 fetching corpus: 4285, signal 190208/207249 (executing program) 2022/09/28 04:05:03 fetching corpus: 4335, signal 190825/207655 (executing program) 2022/09/28 04:05:03 fetching corpus: 4385, signal 191911/207963 (executing program) 2022/09/28 04:05:03 fetching corpus: 4435, signal 192730/208282 (executing program) 2022/09/28 04:05:03 fetching corpus: 4485, signal 193640/208581 (executing program) 2022/09/28 04:05:03 fetching corpus: 4535, signal 194514/208835 (executing program) 2022/09/28 04:05:03 fetching corpus: 4585, signal 195421/209083 (executing program) 2022/09/28 04:05:03 fetching corpus: 4634, signal 195996/209281 (executing program) 2022/09/28 04:05:03 fetching corpus: 4684, signal 196903/209518 (executing program) 2022/09/28 04:05:04 fetching corpus: 4734, signal 197915/209753 (executing program) 2022/09/28 04:05:04 fetching corpus: 4783, signal 198288/209901 (executing program) 2022/09/28 04:05:04 fetching corpus: 4831, signal 198739/210112 (executing program) 2022/09/28 04:05:04 fetching corpus: 4881, signal 199115/210240 (executing program) 2022/09/28 04:05:04 fetching corpus: 4931, signal 199665/210354 (executing program) 2022/09/28 04:05:04 fetching corpus: 4981, signal 200224/210483 (executing program) 2022/09/28 04:05:04 fetching corpus: 5031, signal 200889/210604 (executing program) 2022/09/28 04:05:04 fetching corpus: 5081, signal 201343/210690 (executing program) 2022/09/28 04:05:04 fetching corpus: 5130, signal 201783/210704 (executing program) 2022/09/28 04:05:05 fetching corpus: 5176, signal 202179/210722 (executing program) 2022/09/28 04:05:05 fetching corpus: 5226, signal 202621/210732 (executing program) 2022/09/28 04:05:05 fetching corpus: 5275, signal 203114/210732 (executing program) 2022/09/28 04:05:05 fetching corpus: 5324, signal 203824/210737 (executing program) 2022/09/28 04:05:05 fetching corpus: 5373, signal 204492/210739 (executing program) 2022/09/28 04:05:05 fetching corpus: 5397, signal 204647/210761 (executing program) 2022/09/28 04:05:05 fetching corpus: 5397, signal 204647/210761 (executing program) 2022/09/28 04:05:08 starting 8 fuzzer processes 04:05:08 executing program 0: mlockall(0x2) 04:05:08 executing program 2: syz_io_uring_setup(0x5bf3, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) lremovexattr(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6260, &(0x7f00000009c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000a80)) 04:05:08 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) [ 70.806534] audit: type=1400 audit(1664337908.587:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:05:08 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) flock(r0, 0x5) 04:05:08 executing program 3: flock(0xffffffffffffffff, 0x2) 04:05:08 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 04:05:08 executing program 5: semop(0x0, &(0x7f0000000740)=[{}, {}], 0x2) 04:05:08 executing program 6: waitid(0x2, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)) waitid(0x2, 0xffffffffffffffff, &(0x7f0000000200), 0x1, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) get_robust_list(r0, 0x0, &(0x7f0000000500)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540), 0x20000, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000580)) getpgrp(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 72.046187] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.049889] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.052026] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.056261] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.059577] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.061825] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.069481] Bluetooth: hci0: HCI_REQ-0x0c1a [ 72.190667] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.195109] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.201868] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.203084] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 72.207487] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 72.208683] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.217711] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 72.218770] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.221057] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 72.222564] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 72.226980] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.228418] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.230355] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.232425] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.234490] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 72.238664] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.243560] Bluetooth: hci3: HCI_REQ-0x0c1a [ 72.247712] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.256870] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.258327] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.265273] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.270896] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.272766] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.274599] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.276700] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.278270] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.284817] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.286263] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.287889] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.289584] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.291064] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.293787] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.295164] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 72.296792] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.298600] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 72.300180] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.302280] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.308390] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.309804] Bluetooth: hci4: HCI_REQ-0x0c1a [ 72.315326] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.321421] Bluetooth: hci5: HCI_REQ-0x0c1a [ 72.342831] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.131311] Bluetooth: hci0: command 0x0409 tx timeout [ 74.194781] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 74.258730] Bluetooth: hci3: command 0x0409 tx timeout [ 74.322842] Bluetooth: hci7: command 0x0409 tx timeout [ 74.323996] Bluetooth: hci2: command 0x0409 tx timeout [ 74.324991] Bluetooth: hci4: command 0x0409 tx timeout [ 74.387052] Bluetooth: hci6: command 0x0409 tx timeout [ 74.388105] Bluetooth: hci5: command 0x0409 tx timeout [ 76.179690] Bluetooth: hci0: command 0x041b tx timeout [ 76.307727] Bluetooth: hci3: command 0x041b tx timeout [ 76.370735] Bluetooth: hci4: command 0x041b tx timeout [ 76.371193] Bluetooth: hci2: command 0x041b tx timeout [ 76.371592] Bluetooth: hci7: command 0x041b tx timeout [ 76.435699] Bluetooth: hci5: command 0x041b tx timeout [ 76.436151] Bluetooth: hci6: command 0x041b tx timeout [ 78.227772] Bluetooth: hci0: command 0x040f tx timeout [ 78.354726] Bluetooth: hci3: command 0x040f tx timeout [ 78.419720] Bluetooth: hci7: command 0x040f tx timeout [ 78.419757] Bluetooth: hci2: command 0x040f tx timeout [ 78.420198] Bluetooth: hci4: command 0x040f tx timeout [ 78.482685] Bluetooth: hci6: command 0x040f tx timeout [ 78.483194] Bluetooth: hci5: command 0x040f tx timeout [ 79.250990] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 80.275678] Bluetooth: hci0: command 0x0419 tx timeout [ 80.402719] Bluetooth: hci3: command 0x0419 tx timeout [ 80.466742] Bluetooth: hci4: command 0x0419 tx timeout [ 80.467718] Bluetooth: hci2: command 0x0419 tx timeout [ 80.467898] Bluetooth: hci7: command 0x0419 tx timeout [ 80.530794] Bluetooth: hci5: command 0x0419 tx timeout [ 80.530830] Bluetooth: hci6: command 0x0419 tx timeout [ 81.877856] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 81.879858] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 81.880591] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 81.899325] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 81.900540] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 81.902026] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 81.922307] Bluetooth: hci1: HCI_REQ-0x0c1a [ 83.986747] Bluetooth: hci1: command 0x0409 tx timeout [ 86.034762] Bluetooth: hci1: command 0x041b tx timeout [ 88.082679] Bluetooth: hci1: command 0x040f tx timeout [ 90.130773] Bluetooth: hci1: command 0x0419 tx timeout 04:06:02 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r1) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:06:02 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r1) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:06:02 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r1) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:06:02 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r1) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:06:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000000880)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0xea6, 0x33, @data_frame={@no_qos=@type11={{}, {}, @device_a, @broadcast, @device_b, {}, @broadcast}, @a_msdu=[{@device_b, @broadcast, 0x44, "34ad54928aeeae6761ec658b4e67021ec12a96d5d04c995bdc82a37890eb6b08018b087a4578612650da43ed1a35e432cb1cc4859c5eb9e65dfbc545e73d3c3db2e012cc"}, {@device_b, @broadcast, 0xe1f, "c031f789f072e60d1a04938235424e8e2e5f4068c3e2efe055770f4a5f8a0065b94d0bbd3d3f9905bd94ae2da911756b8eabbcff2615910551879b70e6144cb414ccc22d48e1dd3c360bf51c37e0d5879d954048c807ac7d105a7b7a83ed9c46c84f3a02747bf026fd00a77673d62d461f320cb7507543917fc1c378f3cdc3ef593d020cb163967033a3dc200344aafe44138d1078f99832e278f9475cb19607af9fcf4e0f4812a8f72053184611f4fe89bbec55d964910ea681f997a428c4f5f2c5ffd82cb58c1efccf13bfe0b684e97a6622fa4b97821b6de70d37ab84f8ae01cd05229254768cd61a077b6c920fe739505fce41eed25854e6849b15313dc6a10254a5576e3cc19a97e4bd305f28586afe9b690ec3dd14428b5c3437641e14eee6b1d949da3ee6422f132253285814145bb9b2590388759a03d862d929313f5776a5c8753d4f44eb7cfa6f3800bf5c5c83314c80a7dd3be3c42166097735fcf26bf2192ab507b5f9fc2cb81e633351fcb43ba267d2e224d6af7e71c2185fec9f5e9e4a6ad230e48f459adcf81f50e0172139da38316a7fd5d5b0203047eca476ec27d2f327749bbb650b97b564d980754d8fc56e5361da465058842059c738e9f99d3a0a9f18aab5c3b80ff9a9e21bb2aea53b6b574c36be2fda43f99479b975aac3208784db0ca2c4b52b245c988dbd47d47cfca4b5a62dfd0b4048f69265af82c815dc57927580101e95cb80a5dac6f24a8953ac01c6b048ff45a996eb76bf6d1c5c94a599ad60dce739b6daddaeff5aeeb2645255845fa45663fc9715734af88e84cf1e8824d453ea365e9f6f197c93b358a88709c2bd2745f82eeff57f8d540d22bf66b4f740764656a85805635b33d3b5fb19955d2d08478c431ec9ec9e077279e100d8a0b985dc28823884ee985b5dc560fbd7826b2ab580f044d464acda4e81bb166da18bcbf2e80006cf8a3ab735efdaa0a485f536e08f8451aba1d0b05004415e7a5fdaedc6cb5b4da0e66af5b1eeb04d30986b783cacddbc993c59b4ba569f01c780d99a4fdd88a392bdcc03bb3c191fb7be849b0c12ddbb64482c8d96e4c40e4cadc7801552523df51b209bd8a1796e6639f77aa7c2be8f7598a0c5ca773ee0cafd96c407dffb2e8066dde26868f317c006946e1492bdae89de7c057c8106dade2b9f661fc2f60c7e4ec3aac7cf73a276dd0b59efff679c65101bd0390bc6e549a45aa1e4765856475f7e28be1be69c7bf6839caa7dbbc76df44a0c0c1d903a00d88d402b9ab49c33de4757b9cb7d697672a391e7b551b377db643e24d302b040c2ff659aee81afa131e7dd26cf2899515165ac32fc5f3502c1f62dd05fa5e1569d8122effef3b8a3a7560c53b7d62483510e595e88e4ba3a3f45093f1bc0e131c0dd065534cc2d9cb15d938ff38809819d5589ba8024754808aaf4d6af638ebb72239033c176b63cd995bb53043826e892fd1f0435ab1976de15bed6e24192181bfcaf89a16ba1aa2846450135ce8b16892c7008017474e7f511a102efedcf2362ca499a39ef563b472650817826bc810b28aaa768b988722dd18bbfa3260517f7ed29eeba800d762c0366598cb7c7abfaec59e68e0c44cd06cc9a8452c07f49dcd26ad5615898756c4e38bf716fe6be607de3a42831ca0f7ed6d5dc89e9068e4ac68dc74654c0cdf46f1896cd5b0c72feea445ec8dd762f2e85f4ffe536dd9091c8ab03da5464985ef5cae3cc793a3f83a6c8ae321dbca441aec88535b8aec43dd6ea81e1c168a9d29ba3cea01798639deb93874679a192498bac154b09f6ab0c684872ba87f30083c0dfe4b04f0813b1a9041fb81321580c8ae5bf9563b285c380c4eb5f834c00e1d3c6ac8730722b8394385c665d04dd04dd019ca037960cef247c4d91a40632b4f9ccdd1b0fa48da8fed75c77f4539e68d5bc3546877369488c3efdf9a5aea492c9a92d39118c3e0e7195ebad49f5a516f1cddd986d82c441bff438e2bc8daaaae8340378698185dd4be7fd9210e176f172cabac64c4e125dc69ca69a34b019d2289da54f2b60e399a3b58d2fe2bad1e9c5a9245cb2a5b0cc9fcfbab71e24d6ad564410e582b2d3142d7329bea1c159e26a01e774067a13ccc4d16363ce509aec996893029f2e2167cebe9fd39438440d10bf76d150585b6203858108f51ad27926b17b3de45b4710b99a44d1f08ab5f6b0903f8991a6a594d398021370b6c8ae18dd9c96b9e703931cde4dcf1abd8b45eb13e26d6861320889ea6d2894fab53a976cf424aab9336279dffd7206ed0fdca8cf7b41a9ca17b1383298d22e302d342428c16d6c700666689074a9131c8cb9509f8c6fcc29a83bbefb36574ef41eec5cf303ab24830cf1b2c7f5ac56a383bc4ceb24f0478de35027e520ece94b299c42f343e082cd5a3b086d055f22a6ddea5ee841cb544357d0c3926f0d3c58e6d44f1e35dc245e9f9d25855dc7fcec2ba248db96d164cb8fa67e03d48257172ea71b2a72565ac5da90b068f9952ddece71c175f17d082d79e7f49604f494622db426a78cd1dec25645a7614d5f7f2548586e2697b11b75ec0fbcbc75983689e8aac0935db9c4d1294c5d82cb1fcf15f777779e1355457d24da7d9ebf0e38c39027e9b9b3f905cbff1e9c1130e6c9264340e6acb8fe1a55c69caaec9a85660671cfbc8c7fcb49bd7bc0b558eaabf4873cb719e4bd2420f233862b54f0f7f513fd607ffd26bce1f7ad3d731a62945b2cf8fbedf8943a413173306eff589ab389587c8829063395d535e227835d143f87b4fe59773acb53eb16e6790567ab0ec739a7948b2253589352c966ae40b803e26fd8a22cb7a25ee99f5e925e671955a69713d74b530052eaa9da8d7c96e464ce09a072d6f0bea56c23a12d56022e4546b0f60f67c51dddebc71d9d81c5e6ae654bf25d4a043f768f8ef51461196c8355d39f9c7f0c1963ef891a82e57b175a8f6c53aca8086434d79eed1dc1e59a706a0190df0ba0b28367e4f3981d7154477cd1a1e65f8b0352612e02a31e1926019ba06af262ea9d5961667f37eebd8a0f1bfd2160fc161171ef524f59b86b5b62bd365595b67b770c2485506578240bb58059e874616a8f1d14003727e143f68e11669068e21c3ef47593ed106c715f88c366014b046ab0feac876e14bf568c446dbcd8261ae4a73b59527f77edae7ac79b808a4720fbee7d01ce10c59c058fad21cecbcba5d8dc266bdb5126880bbebdd863e3fffc3c9b8e363ad0bfae687f308d6a4c94b6b6738cffa82b0f32b625d523310fdf51321a6035bc8ab00c8f023f943a9a119226289d162cb47b72291559aef81c7a335071e5f295081e5767d22f8837877d1fff622a0e684e56175613783edcc306d088a8dffd4ed9899c1105b77431f84873316ac6a8a6d564f17d994c49f40e918a1405124571223cad87f413f8c6beb5bdb5dae29b3bafd124d83b715934adf3a80bc0f430fe03ee25865ccf45a742a2275b705b1d329c4857c70c1dd2524d3d20e03794ba113ed9aaf1d766f992228dcbd0b46d796d3dc7ff6b4a138125d6bce43f05996fe07ed368e5a38ec5fc00876edcdce62b3e422b273061bba61dbcc45fe0190d9a9c49517e23be481555ec0d052fd171c31861541dc2a807e48bc4c3ce810a5ea3e5213176dec5ec0fcac59b01a58badb2fe2239f1c592e4ae6dddc7c83585123c75bf12e38b7ebcf0c2d068ce34a25b8ecd2384b43bcca03829aa5d6edea4cf4db095a559469c5a2935ec2acbed6594a71beb5b4f83c06b02668e424cb2a8f9549ebb377d5e01ee1fe9908d9da477f49c60f408b7c4e1847f4c7366bd22e9b280895971b7be48a672ea13b8945b8f27d9249721607acdd9a0e78ea22e2badd1891fd6ba627ec8a7bd3c45b027bd3a99fa39492c973401f3631bf21ea4dc41a3bfc8c6f6335bcd0749d7bb8c375b4b291ebf45f6f7739a24e7ae7062f1fdfaf0e66266236e1ebf732236859ee19ed48fa187acb6c3deab82ae16a0f077b62d7df8312d21aba90715c3bdb2dea876bd64b1235d0fdff1a6606d9912e596ef228c7cc3c4bf3f8073b3b37a39829fa55cf0ed8e9b471ea249571fd3c1cca469c2d8955f8dd2ec346c590b84be6114e16ba37778bfc85c7e1cbf8b38153e5de54e9b5132cbf8ea52c255a59d772168754fbe26091a2d6192b7afe73c63c3de0e8a6a8aa47e4b708af469bb07ca9265204cf81acfdf71c7ca37878335f1e4413d3b8d76b3ae34336531410a983001d398f156785f83c738fbca129bccced0c42dd07f0a1d75f6b38b47f9ba22d1b0d47ebfddde6f9aeace6ecc273cf6cb6498f8507c2722ae6a7c5443e0cc2a5198be6258172383aabeeb7b3b92c67073a67f18338fa1df6056a79b44a514d1a46bc12c24a7ea36f82d8df6bc883a9979971dad0f2c4430f6c5f4837f6b5c6e2180c272d54dcbbfefebf0a13c19d06f3e9863b9b2f68d37e01a6addea5eac0be1c7fc75db85f1f7b4aa94953b50e5cf488de31e400e8999a936a7216b2c8a51d316e3e8930199746cbdbe7c3670c282654057ee888c34e51cfdb9e04fa872b7a432f880691838ae2933873c2a2d93666438710aef99a8b07439b8632560bd705fbcd2a6d1e2a8620efdb7f3d034a798db7db47c9246f53496002639eaeafb2c5a6b753c216ce0ff252dbb940fc7452e888fd3bd303f6637e151a917153e124faf5fbf282029a0bf430ee54a2de3c75acc7fc36c33e236f93e0c3cb423f9cf0c209b64b9b12dc9ea0cf88ba88fa7c007f0484803cfe46fb12c2b885bfe0560f526b1f369d72eeb8a26ee398ea7671accd1127dbc63bcb032e25e0aaf155e4f560e1f373849547d3aeea3f8155f98754dfc597e29f3d3b71e185f549baaff0d98aef103a083f231e6a889274d81d9c69c37690606750fc45d33ab3d3130e9ebfc0504e5b3df761bcf2c3a9f02376e7c3484499cba59ff78c5801667f39536b251c87919dcad67126779d0b8d523b198d2aebda220412315745bf850794976d11eb944f2033bb8500f61f893dde9d1265ff0387affa7ac115f4b95b7affecbce10c1eeaf1fb64b0e46a9a81ce09f997403"}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 04:06:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x200000c0) 04:06:03 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read(r0, 0x0, 0x0) 04:06:03 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read(r0, 0x0, 0x0) 04:06:11 executing program 0: mlockall(0x2) 04:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) 04:06:11 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 04:06:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read(r0, 0x0, 0x0) 04:06:11 executing program 6: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x8000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000640)={0x5, &(0x7f0000000600)=[{0x100, 0x20, 0x8, 0x5}, {0x20, 0x20, 0x7, 0x6}, {0x7, 0x6, 0x81, 0x8001}, {0x3, 0x34, 0xe5, 0xfffffffe}, {0xb8, 0x0, 0x1, 0x1000000}]}) fork() 04:06:11 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 04:06:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 04:06:11 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8915, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8915, &(0x7f0000000000)={'lo\x00'}) 04:06:11 executing program 0: mlockall(0x2) 04:06:11 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 04:06:11 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)={0xd, 0x65, 0xffff, 0x0, 0x1, '9P2000.L'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:06:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read(r0, 0x0, 0x0) 04:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) 04:06:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@local, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040200}) 04:06:11 executing program 6: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x8000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000640)={0x5, &(0x7f0000000600)=[{0x100, 0x20, 0x8, 0x5}, {0x20, 0x20, 0x7, 0x6}, {0x7, 0x6, 0x81, 0x8001}, {0x3, 0x34, 0xe5, 0xfffffffe}, {0xb8, 0x0, 0x1, 0x1000000}]}) fork() 04:06:11 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 04:06:11 executing program 0: mlockall(0x2) 04:06:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 04:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) 04:06:11 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 04:06:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@private1, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c}) 04:06:11 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_mem(r0, 0x0, 0x0) 04:06:11 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bc0, 0x1}, {{@in=@multicast1}, 0x0, @in6=@private2}}, 0xe8) 04:06:11 executing program 6: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x8000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000640)={0x5, &(0x7f0000000600)=[{0x100, 0x20, 0x8, 0x5}, {0x20, 0x20, 0x7, 0x6}, {0x7, 0x6, 0x81, 0x8001}, {0x3, 0x34, 0xe5, 0xfffffffe}, {0xb8, 0x0, 0x1, 0x1000000}]}) fork() 04:06:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000011c0)) 04:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) 04:06:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@private1, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c}) 04:06:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 04:06:11 executing program 7: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 04:06:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev2(r0, &(0x7f0000001840)=[{&(0x7f00000017c0)="04", 0x1}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x2, [{}, {}]}) 04:06:11 executing program 6: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x8000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000640)={0x5, &(0x7f0000000600)=[{0x100, 0x20, 0x8, 0x5}, {0x20, 0x20, 0x7, 0x6}, {0x7, 0x6, 0x81, 0x8001}, {0x3, 0x34, 0xe5, 0xfffffffe}, {0xb8, 0x0, 0x1, 0x1000000}]}) fork() 04:06:11 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x0) 04:06:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@private1, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c}) 04:06:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 04:06:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev2(r0, &(0x7f0000001840)=[{&(0x7f00000017c0)="04", 0x1}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x2, [{}, {}]}) 04:06:12 executing program 7: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 04:06:12 executing program 0: syz_open_dev$vcsu(&(0x7f0000001340), 0x44fd, 0x1) 04:06:12 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000011c0)) 04:06:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4bfb, &(0x7f0000002600)) 04:06:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@private1, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c}) 04:06:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xee00) 04:06:12 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000011c0)) 04:06:12 executing program 7: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 04:06:12 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) 04:06:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 04:06:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev2(r0, &(0x7f0000001840)=[{&(0x7f00000017c0)="04", 0x1}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x2, [{}, {}]}) 04:06:12 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 04:06:12 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 04:06:12 executing program 4: memfd_create(&(0x7f00000009c0)='(]+\x00', 0x0) 04:06:12 executing program 3: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e65acea2ec742de264970a5968d4eef0", 0x10) 04:06:12 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 04:06:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001740)=[{&(0x7f00000012c0)="a2", 0x1, 0x800}]) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 04:06:12 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000011c0)) 04:06:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev2(r0, &(0x7f0000001840)=[{&(0x7f00000017c0)="04", 0x1}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x2, [{}, {}]}) 04:06:12 executing program 0: syslog(0x1, &(0x7f0000000000)=""/175, 0xaf) syslog(0x3, &(0x7f00000000c0)=""/103, 0x67) syslog(0x4, &(0x7f0000000140)=""/4096, 0x1000) syslog(0x2, &(0x7f0000001140)=""/4, 0x4) syslog(0x4, &(0x7f0000001180)=""/119, 0x77) syslog(0x9, &(0x7f0000001200)=""/252, 0xfc) syslog(0xa, &(0x7f0000001300)=""/4096, 0x1000) syslog(0x4, 0x0, 0x0) syslog(0xc, &(0x7f0000002300)=""/4, 0x4) syslog(0xa, 0x0, 0x0) 04:06:12 executing program 7: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 134.722292] loop2: detected capacity change from 0 to 8 [ 134.769318] loop2: detected capacity change from 0 to 8 04:06:13 executing program 4: syslog(0x1, &(0x7f0000000000)=""/175, 0xaf) syslog(0x3, &(0x7f00000000c0)=""/103, 0x67) syslog(0x4, &(0x7f0000000140)=""/4096, 0x1000) syslog(0x2, &(0x7f0000001140)=""/4, 0x4) syslog(0x4, &(0x7f0000001180)=""/119, 0x77) syslog(0x9, &(0x7f0000001200)=""/252, 0xfc) syslog(0xa, &(0x7f0000001300)=""/4096, 0x1000) syslog(0x4, 0x0, 0x0) syslog(0xc, &(0x7f0000002300)=""/4, 0x4) syslog(0xa, 0x0, 0x0) 04:06:13 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 04:06:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000002c0), &(0x7f0000000300)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) 04:06:13 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) socket$packet(0x11, 0x0, 0x300) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:06:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001740)=[{&(0x7f00000012c0)="a2", 0x1, 0x800}]) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 04:06:13 executing program 7: fsmount(0xffffffffffffffff, 0x0, 0x0) 04:06:13 executing program 0: syslog(0x1, &(0x7f0000000000)=""/175, 0xaf) syslog(0x3, &(0x7f00000000c0)=""/103, 0x67) syslog(0x4, &(0x7f0000000140)=""/4096, 0x1000) syslog(0x2, &(0x7f0000001140)=""/4, 0x4) syslog(0x4, &(0x7f0000001180)=""/119, 0x77) syslog(0x9, &(0x7f0000001200)=""/252, 0xfc) syslog(0xa, &(0x7f0000001300)=""/4096, 0x1000) syslog(0x4, 0x0, 0x0) syslog(0xc, &(0x7f0000002300)=""/4, 0x4) syslog(0xa, 0x0, 0x0) 04:06:13 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000000a00)=[{}], 0x1, 0xfffff060) [ 135.668430] SELinux: Context system_u:object_r:hald_mac_exec_t:s0 is not valid (left unmapped). [ 135.672841] audit: type=1400 audit(1664337973.451:7): avc: denied { associate } for pid=4109 comm="syz-executor.3" name="autofs" dev="devtmpfs" ino=93 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_mac_exec_t:s0" [ 135.684899] loop2: detected capacity change from 0 to 8 04:06:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000002c0), &(0x7f0000000300)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) 04:06:13 executing program 5: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 04:06:13 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 04:06:13 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:06:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001740)=[{&(0x7f00000012c0)="a2", 0x1, 0x800}]) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 04:06:13 executing program 1: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9) [ 135.902492] loop2: detected capacity change from 0 to 8 04:06:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000002c0), &(0x7f0000000300)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) 04:06:13 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:06:13 executing program 5: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 04:06:13 executing program 4: syslog(0x1, &(0x7f0000000000)=""/175, 0xaf) syslog(0x3, &(0x7f00000000c0)=""/103, 0x67) syslog(0x4, &(0x7f0000000140)=""/4096, 0x1000) syslog(0x2, &(0x7f0000001140)=""/4, 0x4) syslog(0x4, &(0x7f0000001180)=""/119, 0x77) syslog(0x9, &(0x7f0000001200)=""/252, 0xfc) syslog(0xa, &(0x7f0000001300)=""/4096, 0x1000) syslog(0x4, 0x0, 0x0) syslog(0xc, &(0x7f0000002300)=""/4, 0x4) syslog(0xa, 0x0, 0x0) 04:06:13 executing program 1: membarrier(0x2, 0x0) 04:06:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001740)=[{&(0x7f00000012c0)="a2", 0x1, 0x800}]) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 04:06:13 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) fstatfs(r0, &(0x7f0000000080)=""/224) 04:06:13 executing program 0: syslog(0x1, &(0x7f0000000000)=""/175, 0xaf) syslog(0x3, &(0x7f00000000c0)=""/103, 0x67) syslog(0x4, &(0x7f0000000140)=""/4096, 0x1000) syslog(0x2, &(0x7f0000001140)=""/4, 0x4) syslog(0x4, &(0x7f0000001180)=""/119, 0x77) syslog(0x9, &(0x7f0000001200)=""/252, 0xfc) syslog(0xa, &(0x7f0000001300)=""/4096, 0x1000) syslog(0x4, 0x0, 0x0) syslog(0xc, &(0x7f0000002300)=""/4, 0x4) syslog(0xa, 0x0, 0x0) [ 136.134203] loop2: detected capacity change from 0 to 8 04:06:13 executing program 5: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 04:06:13 executing program 0: syslog(0x1, &(0x7f0000000000)=""/175, 0xaf) syslog(0x3, &(0x7f00000000c0)=""/103, 0x67) syslog(0x4, &(0x7f0000000140)=""/4096, 0x1000) syslog(0x2, &(0x7f0000001140)=""/4, 0x4) syslog(0x4, &(0x7f0000001180)=""/119, 0x77) syslog(0x9, &(0x7f0000001200)=""/252, 0xfc) syslog(0xa, &(0x7f0000001300)=""/4096, 0x1000) syslog(0x4, 0x0, 0x0) syslog(0xc, &(0x7f0000002300)=""/4, 0x4) syslog(0xa, 0x0, 0x0) 04:06:13 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:06:14 executing program 4: syslog(0x1, &(0x7f0000000000)=""/175, 0xaf) syslog(0x3, &(0x7f00000000c0)=""/103, 0x67) syslog(0x4, &(0x7f0000000140)=""/4096, 0x1000) syslog(0x2, &(0x7f0000001140)=""/4, 0x4) syslog(0x4, &(0x7f0000001180)=""/119, 0x77) syslog(0x9, &(0x7f0000001200)=""/252, 0xfc) syslog(0xa, &(0x7f0000001300)=""/4096, 0x1000) syslog(0x4, 0x0, 0x0) syslog(0xc, &(0x7f0000002300)=""/4, 0x4) syslog(0xa, 0x0, 0x0) 04:06:14 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:06:14 executing program 1: membarrier(0x2, 0x0) 04:06:14 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000002c0), &(0x7f0000000300)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) 04:06:14 executing program 5: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 04:06:14 executing program 1: membarrier(0x2, 0x0) 04:06:14 executing program 3: io_setup(0x400, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={[0xb9]}, 0x8}) 04:06:14 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:06:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0x0) 04:06:15 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:06:15 executing program 1: membarrier(0x2, 0x0) 04:06:15 executing program 0: getcwd(&(0x7f0000000000)=""/218, 0xda) 04:06:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) close(r1) 04:06:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7006, 0x0) 04:06:15 executing program 3: clone3(&(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:06:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) 04:06:15 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:06:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0x0) 04:06:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) close(r1) 04:06:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) close(r1) 04:06:15 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0x0) 04:06:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x28, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x3, 0x0, 0x0, @u32}]}, 0x28}], 0x1}, 0x0) 04:06:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0x0) 04:06:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) close(r1) 04:06:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) close(r1) 04:06:15 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0x0) 04:06:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) 04:06:15 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000001140), 0xffffffffffffffff) 04:06:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0x0) 04:06:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x8}) 04:06:15 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0x0) 04:06:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) close(r1) 04:06:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) close(r1) 04:06:15 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) 04:06:15 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) 04:06:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) 04:06:15 executing program 3: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 04:06:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x0, "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"}) 04:06:15 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) 04:06:15 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) 04:06:15 executing program 3: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 04:06:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)={0x28, 0x1a, 0xa21, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x28}], 0x1}, 0x0) 04:06:15 executing program 7: io_cancel(0x0, 0x0, 0x0) 04:06:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) 04:06:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x0, "48c1ee06170e1e74dd82a96df8fea4ee5d5a22b0fc7607fadd6f360b64e886e769515a6447160cac732933663a0454b4b3e597581c83cd935f061620e752495144c0d0e834365f119f35f40413220a71189dcaac0e7def132837179296191320a9d38e52933374ff52aab28d3ad1e2eb19665e83b47ef913f1d55629c16df62b2eac1334e83bcd75441920834a717bd776f537bcb6f7a8177436d0e3f84a10d2b291ef0a725c0ffe4dde23c1c8ec45ffb320fb100a9f5c897a4341ed48a0d0b0c7cf9282d44681309aa63132f4f17280c42da18d2da4a9859b995bbcef4e63b4344323c25b40c14f2ad4c3d257b44f3b766cb1892b03fb131a5ff11dbd27946a8268abaed7e8def93224a11f7d35fa0dbc373678359bce359420ac75125c1f911d4080f2c88c639099e55af9863173568269f068fb876e70544183ea4e27c763da900b577e2b51766f15907e76771c21971fd45bf832d48e7a3bf0827b5a701cdd9ad849bd6d6fc5453e62009c1947dfaad2ece6c539f814e5ac8d25d55ffba0d59d30310b2f1d85a041a1b7de84a3365fa92ba4d0ea266d98916efd6173aff63db2041a662a674004542651e4264c80d4ee79ad3be62d3f925e158fa7ead60a2a930c759dd51ade052143c62cd31b0b4f96ea68c183304a0dae8cef265bfa5d52f55f273adb638a0b2cf6dd9c854e55f1f64210a7ca56ad824af5d39588cf0a"}) 04:06:15 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) 04:06:15 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) [ 138.226523] audit: type=1400 audit(1664337976.007:8): avc: denied { open } for pid=4251 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.228523] audit: type=1400 audit(1664337976.007:9): avc: denied { kernel } for pid=4251 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 04:06:16 executing program 5: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 138.258879] ------------[ cut here ]------------ [ 138.258914] [ 138.258920] ====================================================== [ 138.258926] WARNING: possible circular locking dependency detected [ 138.258933] 6.0.0-rc7-next-20220927 #1 Not tainted 04:06:16 executing program 7: fsopen(&(0x7f00000053c0)='sysfs\x00', 0x0) [ 138.258945] ------------------------------------------------------ [ 138.258951] syz-executor.4/4255 is trying to acquire lock: [ 138.258963] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 138.259033] [ 138.259033] but task is already holding lock: [ 138.259038] ffff88800d1a8420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 138.259087] [ 138.259087] which lock already depends on the new lock. [ 138.259087] [ 138.259092] [ 138.259092] the existing dependency chain (in reverse order) is: [ 138.259098] [ 138.259098] -> #3 (&ctx->lock){....}-{2:2}: [ 138.259123] _raw_spin_lock+0x2a/0x40 04:06:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x0, "48c1ee06170e1e74dd82a96df8fea4ee5d5a22b0fc7607fadd6f360b64e886e769515a6447160cac732933663a0454b4b3e597581c83cd935f061620e752495144c0d0e834365f119f35f40413220a71189dcaac0e7def132837179296191320a9d38e52933374ff52aab28d3ad1e2eb19665e83b47ef913f1d55629c16df62b2eac1334e83bcd75441920834a717bd776f537bcb6f7a8177436d0e3f84a10d2b291ef0a725c0ffe4dde23c1c8ec45ffb320fb100a9f5c897a4341ed48a0d0b0c7cf9282d44681309aa63132f4f17280c42da18d2da4a9859b995bbcef4e63b4344323c25b40c14f2ad4c3d257b44f3b766cb1892b03fb131a5ff11dbd27946a8268abaed7e8def93224a11f7d35fa0dbc373678359bce359420ac75125c1f911d4080f2c88c639099e55af9863173568269f068fb876e70544183ea4e27c763da900b577e2b51766f15907e76771c21971fd45bf832d48e7a3bf0827b5a701cdd9ad849bd6d6fc5453e62009c1947dfaad2ece6c539f814e5ac8d25d55ffba0d59d30310b2f1d85a041a1b7de84a3365fa92ba4d0ea266d98916efd6173aff63db2041a662a674004542651e4264c80d4ee79ad3be62d3f925e158fa7ead60a2a930c759dd51ade052143c62cd31b0b4f96ea68c183304a0dae8cef265bfa5d52f55f273adb638a0b2cf6dd9c854e55f1f64210a7ca56ad824af5d39588cf0a"}) [ 138.259146] __perf_event_task_sched_out+0x53b/0x18d0 [ 138.259170] __schedule+0xedd/0x2470 [ 138.259198] schedule+0xda/0x1b0 [ 138.259225] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.259247] syscall_exit_to_user_mode+0x19/0x40 [ 138.259273] do_syscall_64+0x48/0x90 [ 138.259292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.259318] [ 138.259318] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 138.259343] _raw_spin_lock_nested+0x30/0x40 [ 138.259366] raw_spin_rq_lock_nested+0x1e/0x30 [ 138.259389] task_fork_fair+0x63/0x4d0 [ 138.259418] sched_cgroup_fork+0x3d0/0x540 [ 138.259444] copy_process+0x4183/0x6e20 [ 138.259462] kernel_clone+0xe7/0x890 [ 138.259480] user_mode_thread+0xad/0xf0 [ 138.259499] rest_init+0x24/0x250 [ 138.259523] arch_call_rest_init+0xf/0x14 [ 138.259547] start_kernel+0x4c6/0x4eb [ 138.259569] secondary_startup_64_no_verify+0xe0/0xeb [ 138.259593] [ 138.259593] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 138.259618] _raw_spin_lock_irqsave+0x39/0x60 [ 138.259641] try_to_wake_up+0xab/0x1930 [ 138.259665] up+0x75/0xb0 [ 138.259704] __up_console_sem+0x6e/0x80 [ 138.259732] console_unlock+0x46a/0x590 [ 138.259761] vprintk_emit+0x1bd/0x560 [ 138.259790] vprintk+0x84/0xa0 [ 138.259819] _printk+0xba/0xf1 [ 138.259842] kauditd_hold_skb.cold+0x3f/0x4e [ 138.259861] kauditd_send_queue+0x233/0x290 [ 138.259887] kauditd_thread+0x5da/0x9a0 [ 138.259913] kthread+0x2ed/0x3a0 [ 138.259939] ret_from_fork+0x22/0x30 [ 138.259961] [ 138.259961] -> #0 ((console_sem).lock){....}-{2:2}: [ 138.259986] __lock_acquire+0x2a02/0x5e70 [ 138.260016] lock_acquire+0x1a2/0x530 [ 138.260045] _raw_spin_lock_irqsave+0x39/0x60 [ 138.260068] down_trylock+0xe/0x70 [ 138.260098] __down_trylock_console_sem+0x3b/0xd0 [ 138.260127] vprintk_emit+0x16b/0x560 [ 138.260157] vprintk+0x84/0xa0 [ 138.260186] _printk+0xba/0xf1 [ 138.260207] report_bug.cold+0x72/0xab [ 138.260225] handle_bug+0x3c/0x70 [ 138.260243] exc_invalid_op+0x14/0x50 [ 138.260263] asm_exc_invalid_op+0x16/0x20 [ 138.260287] group_sched_out.part.0+0x2c7/0x460 [ 138.260308] ctx_sched_out+0x8f1/0xc10 [ 138.260327] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.260350] __schedule+0xedd/0x2470 [ 138.260378] schedule+0xda/0x1b0 [ 138.260405] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.260426] syscall_exit_to_user_mode+0x19/0x40 [ 138.260451] do_syscall_64+0x48/0x90 [ 138.260470] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.260496] [ 138.260496] other info that might help us debug this: [ 138.260496] [ 138.260501] Chain exists of: [ 138.260501] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 138.260501] [ 138.260528] Possible unsafe locking scenario: [ 138.260528] [ 138.260532] CPU0 CPU1 [ 138.260537] ---- ---- [ 138.260541] lock(&ctx->lock); [ 138.260550] lock(&rq->__lock); [ 138.260562] lock(&ctx->lock); [ 138.260574] lock((console_sem).lock); [ 138.260584] [ 138.260584] *** DEADLOCK *** [ 138.260584] [ 138.260588] 2 locks held by syz-executor.4/4255: [ 138.260600] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 138.260657] #1: ffff88800d1a8420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 138.260709] [ 138.260709] stack backtrace: [ 138.260714] CPU: 0 PID: 4255 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220927 #1 [ 138.260737] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 138.260751] Call Trace: [ 138.260756] [ 138.260764] dump_stack_lvl+0x8b/0xb3 [ 138.260786] check_noncircular+0x263/0x2e0 [ 138.260816] ? format_decode+0x26c/0xb50 [ 138.260850] ? print_circular_bug+0x450/0x450 [ 138.260881] ? enable_ptr_key_workfn+0x20/0x20 [ 138.260916] ? format_decode+0x26c/0xb50 [ 138.260953] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 138.260987] __lock_acquire+0x2a02/0x5e70 [ 138.261031] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 138.261065] ? __mutex_add_waiter+0x120/0x120 [ 138.261102] lock_acquire+0x1a2/0x530 [ 138.261132] ? down_trylock+0xe/0x70 [ 138.261168] ? lock_release+0x750/0x750 [ 138.261210] ? vprintk+0x84/0xa0 [ 138.261243] _raw_spin_lock_irqsave+0x39/0x60 [ 138.261267] ? down_trylock+0xe/0x70 [ 138.261300] down_trylock+0xe/0x70 [ 138.261333] ? vprintk+0x84/0xa0 [ 138.261364] __down_trylock_console_sem+0x3b/0xd0 [ 138.261396] vprintk_emit+0x16b/0x560 [ 138.261432] vprintk+0x84/0xa0 [ 138.261465] _printk+0xba/0xf1 [ 138.261489] ? record_print_text.cold+0x16/0x16 [ 138.261525] ? report_bug.cold+0x66/0xab [ 138.261547] ? group_sched_out.part.0+0x2c7/0x460 [ 138.261569] report_bug.cold+0x72/0xab [ 138.261594] handle_bug+0x3c/0x70 [ 138.261614] exc_invalid_op+0x14/0x50 [ 138.261636] asm_exc_invalid_op+0x16/0x20 [ 138.261663] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 138.261688] Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 138.261710] RSP: 0018:ffff888040dcfc48 EFLAGS: 00010006 [ 138.261726] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 138.261740] RDX: ffff88801a5f5040 RSI: ffffffff815666b7 RDI: 0000000000000005 [ 138.261754] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 138.261768] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800d1a8400 [ 138.261782] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 138.261805] ? group_sched_out.part.0+0x2c7/0x460 [ 138.261831] ? group_sched_out.part.0+0x2c7/0x460 [ 138.261858] ctx_sched_out+0x8f1/0xc10 [ 138.261884] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.261916] ? lock_is_held_type+0xd7/0x130 [ 138.261945] ? __perf_cgroup_move+0x160/0x160 [ 138.261968] ? set_next_entity+0x304/0x550 [ 138.262001] ? update_curr+0x267/0x740 [ 138.262037] ? lock_is_held_type+0xd7/0x130 [ 138.262067] __schedule+0xedd/0x2470 [ 138.262104] ? io_schedule_timeout+0x150/0x150 [ 138.262139] ? __x64_sys_futex_time32+0x480/0x480 [ 138.262166] schedule+0xda/0x1b0 [ 138.262198] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.262222] syscall_exit_to_user_mode+0x19/0x40 [ 138.262250] do_syscall_64+0x48/0x90 [ 138.262271] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.262299] RIP: 0033:0x7f0642852b19 [ 138.262314] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 138.262334] RSP: 002b:00007f063fdc8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 138.262354] RAX: 0000000000000001 RBX: 00007f0642965f68 RCX: 00007f0642852b19 [ 138.262368] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0642965f6c [ 138.262381] RBP: 00007f0642965f60 R08: 000000000000000e R09: 0000000000000000 [ 138.262395] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f0642965f6c [ 138.262408] R13: 00007ffe7417e1ff R14: 00007f063fdc8300 R15: 0000000000022000 [ 138.262436] [ 138.365499] WARNING: CPU: 0 PID: 4255 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 138.366766] Modules linked in: [ 138.367217] CPU: 0 PID: 4255 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220927 #1 [ 138.368332] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 138.369845] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 138.370603] Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 138.373083] RSP: 0018:ffff888040dcfc48 EFLAGS: 00010006 [ 138.373816] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 138.374780] RDX: ffff88801a5f5040 RSI: ffffffff815666b7 RDI: 0000000000000005 [ 138.375750] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 138.376719] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800d1a8400 [ 138.377686] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 138.378655] FS: 00007f063fdc8700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 138.379771] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.380567] CR2: 00007f629e4bdb90 CR3: 000000003ef5e000 CR4: 0000000000350ef0 [ 138.381537] Call Trace: [ 138.381904] [ 138.382230] ctx_sched_out+0x8f1/0xc10 [ 138.382786] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.383502] ? lock_is_held_type+0xd7/0x130 [ 138.384125] ? __perf_cgroup_move+0x160/0x160 [ 138.384751] ? set_next_entity+0x304/0x550 [ 138.385352] ? update_curr+0x267/0x740 [ 138.385916] ? lock_is_held_type+0xd7/0x130 [ 138.386519] __schedule+0xedd/0x2470 [ 138.387058] ? io_schedule_timeout+0x150/0x150 [ 138.387722] ? __x64_sys_futex_time32+0x480/0x480 [ 138.388398] schedule+0xda/0x1b0 [ 138.388887] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.389568] syscall_exit_to_user_mode+0x19/0x40 [ 138.390223] do_syscall_64+0x48/0x90 [ 138.390742] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.391446] RIP: 0033:0x7f0642852b19 [ 138.391967] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 138.394414] RSP: 002b:00007f063fdc8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 138.395439] RAX: 0000000000000001 RBX: 00007f0642965f68 RCX: 00007f0642852b19 [ 138.396415] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0642965f6c [ 138.397379] RBP: 00007f0642965f60 R08: 000000000000000e R09: 0000000000000000 [ 138.398345] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f0642965f6c [ 138.399315] R13: 00007ffe7417e1ff R14: 00007f063fdc8300 R15: 0000000000022000 [ 138.400312] [ 138.400643] irq event stamp: 508 [ 138.401104] hardirqs last enabled at (507): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 138.402369] hardirqs last disabled at (508): [] __schedule+0x1225/0x2470 [ 138.403498] softirqs last enabled at (254): [] __irq_exit_rcu+0x11b/0x180 [ 138.404665] softirqs last disabled at (249): [] __irq_exit_rcu+0x11b/0x180 [ 138.405819] ---[ end trace 0000000000000000 ]--- 04:06:16 executing program 5: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 04:06:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)={0x28, 0x1a, 0xa21, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x28}], 0x1}, 0x0) 04:06:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x0, "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"}) 04:06:16 executing program 6: syz_mount_image$vfat(&(0x7f0000005440), &(0x7f0000005480)='./file0\x00', 0x0, 0x0, 0x0, 0x309040, &(0x7f00000076c0)) 04:06:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x12354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x220000, 0x0) openat(r1, &(0x7f00000003c0)='./file1\x00', 0x402, 0x1bb) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) creat(&(0x7f0000000780)='./file1\x00', 0x104) io_submit(0x0, 0x0, &(0x7f0000000b00)) signalfd4(0xffffffffffffffff, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) 04:06:16 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9e7041, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0xffff, 0x0, 0xffffff01, 0x0, 0x0, "b270d8bb4882248ea71cbd504188523c7f6070"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x7, 0x1, "ec2ccdd1341b209b"}) 04:06:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 04:06:16 executing program 3: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 138.600642] hrtimer: interrupt took 17754 ns [ 138.621261] ======================================================= [ 138.621261] WARNING: The mand mount option has been deprecated and [ 138.621261] and is ignored by this kernel. Remove the mand [ 138.621261] option from the mount to silence this warning. [ 138.621261] ======================================================= 04:06:16 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x402, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x121823, 0x0) 04:06:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 04:06:16 executing program 5: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 04:06:16 executing program 3: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 04:06:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)={0x28, 0x1a, 0xa21, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x28}], 0x1}, 0x0) 04:06:16 executing program 6: shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001440)=""/104) 04:06:16 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000080)=""/19, 0x13) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 04:06:16 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f000075a000/0x3000)=nil, 0x0) 04:06:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)={0x28, 0x1a, 0xa21, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x28}], 0x1}, 0x0) 04:06:16 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f000075a000/0x3000)=nil, 0x0) 04:06:16 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8c3c1, 0x0) io_submit(r0, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x200000000000000}]) 04:06:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 04:06:16 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 04:06:16 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x48800, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2285, 0x0) 04:06:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 04:06:16 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f000075a000/0x3000)=nil, 0x0) 04:06:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) 04:06:16 executing program 7: clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:06:16 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000080)=""/19, 0x13) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 04:06:16 executing program 5: mq_open(&(0x7f0000002b40)='\x00', 0x0, 0x0, 0x0) 04:06:16 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000080)=""/19, 0x13) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 04:06:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000a40)={{0x9}}) 04:06:16 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f000075a000/0x3000)=nil, 0x0) 04:06:16 executing program 4: clock_getres(0x3, &(0x7f0000000800)) 04:06:16 executing program 7: shmctl$SHM_STAT(0x0, 0xd, 0x0) 04:06:16 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 04:06:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180), 0x10) 04:06:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180), 0x10) 04:06:17 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x6]}, 0x0, 0x8) 04:06:17 executing program 4: sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001ac0), 0xffffffffffffffff) 04:06:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180), 0x10) 04:06:17 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000080)=""/19, 0x13) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 04:06:17 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 04:06:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000000), 0x0) 04:06:17 executing program 7: msgsnd(0x0, &(0x7f0000000100)={0x2, "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"}, 0xfd1, 0x0) 04:06:17 executing program 2: setpriority(0x0, 0x0, 0x8) setpriority(0x0, 0x0, 0x0) 04:06:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180), 0x10) 04:06:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180), 0x10) 04:06:17 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 04:06:17 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) 04:06:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180), 0x10) 04:06:17 executing program 7: msgsnd(0x0, &(0x7f0000000100)={0x2, "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"}, 0xfd1, 0x0) 04:06:17 executing program 1: r0 = eventfd(0x229f36c2) read$eventfd(r0, &(0x7f0000000080), 0x8) 04:06:17 executing program 5: r0 = syz_io_uring_setup(0x49de, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 04:06:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1) 04:06:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180), 0x10) 04:06:17 executing program 6: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 04:06:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5401000010000100000000000000000020010000000000000000000000000001ac1414bb0000000000000000000000000000fffe4e2000"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff0100000000000000000000000000010000000032000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6a600000000000000000000000000000000000000000000000000000000000078040000000000000000000000000000020000200000000000000000480002007863686163323000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c"], 0x154}}, 0x0) 04:06:17 executing program 7: msgsnd(0x0, &(0x7f0000000100)={0x2, "cc02296129c8981e34394f1fea5fd13cc74b1acf0515535f59acd0f838cbe8783712c45f498e68bcca894aec113b29f46831c3d5f68bbd5fd1647b1884958ba43c91e620d7ea238f788a954cbdedfafe3a775ca09a421d5ac7e494b536ce5ef136c15cb6660c1b8c770dc8895c2a9e081893e260b4006ded52302288a0e10395724ee319cfe859912c733f8a595e4252a7d345acd04fad134db7c1f55a6728f18914caabf82ca41b32ecc722f80c959d842d2da966928209411167faa625beb4e0978102349f1255ffccb64b2f1f3e2721b4ae9f2e39647b505d87f1eb35d96145c749a7bb964c7aa206df93910ecee36b97aa80e620993574cacf2fd6aee7ba0b75282163dbbb20ea3443ea9b56fdc2f06adef6c92cb5c71a110d6b50bf4a3b5e6f98723cf57b227f6adeb6edd27ee632c135e02866116d3f94e60d8cfef0c6de77aa9bf70f34aa8f0b3366aa06d74be3df9ffb57473123e2f43c4c78a9f042810b3bd63b58867cffa00f16b1d5a135928e9ffdfd865033722916df93c39d7235a4af3b1ee88b5f5637c1ff97b1f78cdda8c02d9c0a25c492e64ee38ce342ed4d321cae79f3b2b9e92abc7bbe9d52896114ecd121651b2ed836f61d53f57e6d2ef5a1e73c0c1a1286aa1ac2f22ef47e4e156ecb7a2396d0c7034501433295b7b3ca3867f09fb9ea962344d9466886a307f35779b18dcdcaa178c588105c4179375113b5b0f01591c8db2196edf8cb93ad18a2e540bed40ee2e709b5b99243c36be736766e41ca204f49d6c2fd84fda7146fc114b5eddb2f2d23095fba65b1ee7e9105573fb1cc025e41c5c72ea9d0ea3e3b4b42a49a8afa52a1794a16c124a44d0c40c8c4ef66655d311427ab49e5b78d9bda40eb8fb7df29cf9947e2994ed94757ede98b66431abdbd16271abdb705a4f97aa6c6db485cc4d14f45942255331ec4c99817c09a9e4e27330cd087e17c64a9d2b6f0974e799d7edff2491d8f894bbdcb52de3cf2933ba1bf5347f1fd9700115655e7a9f96d42a833baa3f6c367cd322e3eb4d4b4c343068d9e5f85843c8bf87608b69eb306a157189f416f5a10b8d19e50a655a900b6689abd94a5fac5a665fb7a4833f957a330d6c7bbabadac2a2e1bd6845314d3da983239d4f8b96478198665b0d3bd1a7ed73bc1f8d6e6436f5e167caa01677e350cb69b6e89491d862812eb78d9e640cc2e719c751663db5f675daf1d60bb752f968b14a01384150f2c020af57ab781776a9c64e6f6854326260d163667b2364a088587196080819b7d38164f9dd482afa3cba2260b83967c4e9571b6fa85d768f738fa4c6c6e3912bdbf20e049e47c928b73abb5c1c96287a07f0e0e77144d19ad9491c8eb522117ebbbc9d92e7065bd51815316e464333bb04d743e730950a404a8ca6b9b82a10f8e5fcb48d99846aa92ea1a81a173d16ea7a6f0fc68589d315dd2d73c93f9bb25a4a2c0b5c2848136ad85eeb2121228bb484c378662457f01bdf2c8f5b02afbc198fa95fa1b24dbd71f99766b69af6d2eb18077046abd533ec3b1822a7e7aed36c7d8c80a78cb09f6fb95c6f8af02816e9addc3db8e6aae1cedc55e9441a910f3024c9e6df16e9d5d394b45a7e3d7effd45a2714cbf9a06ca4e2d9ae8e49d9ab2e73ac2041196df5a546840edcb4ffe12a0d577c71b9f33c4756bfa4bf7f6c2d1c891390b40f5d879e1424ebc7110bc455386840f46ae41ada7b21ff59b7857fe61e16b9ec6563e1cb3f4762b16c5997905d447301c492d23d3799b10cdea082cb556134f86cfcd21f44a3cedc1cfa165d826778ce278e76edd9ebba1631dd87b415d97884ae1f61b11501cf4cb1d4479f1f680fca755c023f600cde0b0a9133a119e34e080d08828347896bfb918f82ef0d6ae6aafde67e164bef8fcefa63a65a5ba3616b7705fab5762f2f1858f32bed5177f1eb379817191b8296cf274a9e6691426f6d5e50edff2b5800a41edd33f0ed9d1f282c548358f72203d61484f0883ab534409da18de06102570ce270df9c964e5c36c8fccec10efd6c936e9d526258c4d50ae5c6c623511e010aed256292f77ae9ac6b6246e04f6e26240871fe8485d7bfec7c726ac4a0b99157adf9e7e0b7817d250fda046a23a0ed7ab976016b11c24e4049ef9d1ee75a0a793636657c1270d0ed45e37c55aef96a95bfae25f25f806c0705e0b72e288547c6bc6a578fb506c0e9c98fba3afa2180846ed353034bacfaf6d0d1212a44a17b244e3e5c38786dca7e9d0748dd0ffe431425a27868dbc1e8803f588facb7f3f9a6fc114e20c96b69f6e54a2bd7e2e9e86eb40b4d66195cd41a235b02ef77f6b3c7f1b30f132a09a883c54e7ccd1bbaa31343daf6c3aa4d3ec165d9c68ce06de89edce760189fbafbd025c18db90883ba4eabc5ed5d1926e5d8e7586c781d7e785ccb8577004e868dbbb5c785a2794a621babfc65975cde5a00963135eba4a9dc6393084658bb9a93b98ce9274d9e4f47eb3149286b8ce7d29693057f4aee228da26aaaa01eb28e4408438636e3ce9c1979e56352fe8fb324d04add71907a8ab08b9174035e5a9084d6eb10cb225017deff4c3c4075966ee3365dab5ae9825cd2ecddf673b057ceaecf99a30e68c405ae59c4d109b1a9bd56377b7f268d70deca501e3c000ad04480100eb6465988721a3b8473c5640a41e01806470b30d9a226aa32fbaa5cde29275976258a62fc45f1ce69256428f66811a58c47d1c44687a64492d6b9f42e80f82cb7d3f0126c702ce3028331cbbc011672d61076f3d827ac0331c7a34ec51b022d610e71780aa44daf9759fc0842ade3dc1ca3b6b0fa89ee80f8dffd53246bf67655298a3d0da88fe0e89390810defeb316b1ac9985ff55c2a6c10e5ceb9d92e9b8351c68e484ac5fc3fcd1cf8d3979929cf09a98801dfa706af47f65a79796f904291bdc0fe90bec8fd900889361a7cf15955d56bdbe17f8ce9341d08070393f31052158e9a6fc79c52df618572960ef8bf26c1f5b2ce7ee4803a5d2c227aaaac2af7c4c576eb647a0e343e5f8b4c5b95f0c5d46eeed038d695ec037a6adb3bb9a7c071f5526a26858d860ef5f9d92ff82aa74fcf14677a4ffcb55ddc86c0e6bebcd514d1b2999bcbe71b4f95b6170137854770b816661728f440a40b2725f80bcd01e869edc096501e7f3dccab9925357873fde96ebe7c3f62a67d2611fb31a92a8960d26bad9d325bef9397a0633d6c502ba67a9af6476cc858ac203c09b00102f8c3c21c0a43f7f0496dfee5afb215e3ffc9d40cb0978171b6cd5b7f51535ef154ac12d263eb42f314df4328c379f5d1787d526acb0441c143e8b423c9c3f9da80a373bb23cca0d611afa9efd99a36f89fad03a118123236f2fe2413c69e527ee61a9081dc485447e328dcdf575ae5799c883f50376705fe018298e0102346a6cbf82486bddf8512e65199e95e018964f2b9f4423557048bf13656b4a898b9ab290013c4c2b13f1106670789dd08522dd36295b08ce9aa07f7161fea46271feddb91092a30a1ab9cb9b4ae4d073e0e42c832c20c047ac95bb8dc0be5c2e2ab5af2d6fa3f607cd554c6cf738e23a0cdf0fc5db75a01e2300915d3c228988ff530403e12eab7d949e00a245831528c961179fcabf9b80d75cf93983309f7cd23145567c4884a603eeb6dcf0009533d6ff2b805969cb0e4d422f067f3bf2f49df1f6ba58b0afabbfcd551c4f6940efb3f14a418f369075e28b1bbd059730e652d88bf1de54e771441ff43ebc1cbacf06d5c187e1c6028d2e7ac4e3d92563ee79d77376d86d00f0064a6068ab8a35d117c9c8c27c415f64ac8b93fee58ad8d4121eb7a81546419c1b9e3ed86b8ecc39147e06d1ec2d243b741797e22897224892349f298e97124f6e7ee3646a16c35dc27e5c23a8fe953073787a0341f8978c0e5dec4cd952c3289f85f5aaec5e505cb1d42aac1fb61b9a0798ab293563474e25d9315de1040f5ddd94b48bb99d939d0153cb108548901d0cd9a94054b8e395e599809d3da7c80181bf50d5033dc3f2d3597124ed682f479c2e56883d0fb3b0c67f9639a714439e340b3b6980866fc8b99fac5d630714257745581820100540ffe27e87634fdbd0f4e722fbab6093514491d52932aa5e5f885f8bcaf6b231f0be1b1f82b40704b6bd60c7b816665c034c915f489d851e450d1a89ebaae827756fbfd3fffe2f7d2a710da58d9ce2247b439b1987e226c864c08acd2119a8f8b16003dfafda09f2aa7ff34925b01e0cd19f2cfc221f910d83af4e960cf26b18f7c82e3ddf6c13db8d81a2dd93a1d7d8b0225d888c91fca733715f995a1637e7dcf664652be96be22e8c18ff1ba2d334cc70020f5bb9e9d3aafd5c0616895d00059bde0cdca22852aad7d874f425252bc37a111cacbefdee75963d4c1194606beea88387e0c8e370fc9de89b4dc1204ac090d64572ae4832669ec669788b0a0e6e1cbea38e8c0f84a8c478e79e9b3538cea217814846ffd0b22ded20a52c4adc65838ae85272b651624e3f3c7ccb8ce608efea9c79ec7f1652f8ec6647f4095af9f5424bb7f94c30dd136336d855ead8da66b90163368ea460b68ccaab25cdc87754cf8df8dcca980c84b5c98a3dd477fe86228ac175dc96212444d7234a140d86a912a2d5901f8113cd10b74297273d2fc190f1ba20cc78871914a0c31e7aabebceda069dd3d299c3d2b03705e9e370fc5afd3551590da6564523fa28b2c51bc600102c9df2cb394228e1c0702c4dbac283f802b4da3858c62352dbb6ecbdb13921675ef6ff82268efa8ce7396fe4bd1dc2d32fa696e37e78954812d0b1086e6f99c2332677bea510fb535122161fa710c1e8ce28d61c2d91826eb83c567fcb1d6722b5bef00f0052727dc324e2ef3cb0bff4afd5bba1feed91a4c8798c7e3cac888623448d2f1e4b5e3456e7cd63d21499a2a0afbf0d72a8226b7b57e85a2bd8bde44164b2125f9847d887750bb81f0d0929f9bfa23b29206c107fc03c6fc4361aa6a53ec97a935381ecfcee8aa6175917085b3f5aae658f2e56fb612bbf9cacef9490efe99df6e994bfa23da642f5ef86e761e9c49b375a4e9fd150ade194d1ff3aad105a4cb8264a8f48ab46bf96bbf2fd324c2f004ee991bfeeb2dc444582f1c0d76ec8b6c6da6800e57d8dc56dd397a9f4eff3a7b697ee94e6fe7057c0b48127ff191278120a909464b4a4e5d5df72a91ded0f4a68a36c0269db80162443eecec5715029c70569f662de618243452f84ce74bbde84978fbf8e57854edee43346d578b82b9e9bd62cf18a9ad63fcd82cdf8d18cc096bd11c7ade2f2dcd1efd33c302cbf44b636200a0a178c2128cdf03e2d876383c48c86687eb4c0e81ea298f17c6b76f49e7860a88c4a4c2277b420b71f91bedfcd8c40e834f1f7e5a00c9c62c0548b8a8c78f2652f514c04990366f0f7c77e8dfdad765e6ac70a6eb94abf13df3eb35ca8bb0f18290f2525e01bf389fb23edf16ddc6a21b393bf53453fce94d2c36cb1141cf9480285da19740613e27bf73a413ddfef08c403f739b03cad9d46c8c28d6a88472599cfe1e1541bb1b7795826b8cf582e8bbc1779bfacd5ef9f4710b8488d90842d7295293bd9a73bf083a0a9a9efea5745ad4f9b13bc64ad8d7acef6e26d7f2377f9fe3c426ba0b863ed6b5c36a334e4e9fda3930846d890b6f36f90"}, 0xfd1, 0x0) 04:06:17 executing program 4: syz_io_uring_complete(0x0) syz_open_dev$vcsn(&(0x7f0000000240), 0x0, 0x0) syz_io_uring_setup(0x63a9, &(0x7f0000001440), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f0000001500)) socket$inet(0x2, 0x2, 0x1) syz_open_dev$vcsn(&(0x7f0000001580), 0x6, 0x8441) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x2) 04:06:17 executing program 2: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r0, 0x40a, 0x0) 04:06:17 executing program 5: r0 = syz_io_uring_setup(0x49de, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) [ 139.660542] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 04:06:17 executing program 5: r0 = syz_io_uring_setup(0x49de, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 04:06:17 executing program 7: msgsnd(0x0, &(0x7f0000000100)={0x2, "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"}, 0xfd1, 0x0) 04:06:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 04:06:17 executing program 3: pipe2$9p(&(0x7f0000000040), 0x0) 04:06:17 executing program 2: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0xfffffffffffffffd, 0x0) 04:06:17 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/202, 0xca) 04:06:17 executing program 6: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:17 executing program 5: r0 = syz_io_uring_setup(0x49de, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x58df, 0x0, 0x0, 0x0, 0x0) 04:06:17 executing program 2: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 04:06:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, 0x0, 0x8, 0x0, &(0x7f0000000bc0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 04:06:17 executing program 3: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:17 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x18, 0x15, 0x1, 0x0, 0x0, "", [@generic="026b02db13"]}, 0x18}], 0x1}, 0x0) 04:06:17 executing program 6: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRK(r0, 0x541d, 0x0) 04:06:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 04:06:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "4690deb62eb693e86e05bcd2d53eaaa588593f676f7d8dafa4f2e856c10a78b3a3bcc8d9f5380628464651a3cee1df7b45c7371a73c3ee1a2dd47a894dfd87d0"}, 0x48, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 04:06:17 executing program 7: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 04:06:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "4690deb62eb693e86e05bcd2d53eaaa588593f676f7d8dafa4f2e856c10a78b3a3bcc8d9f5380628464651a3cee1df7b45c7371a73c3ee1a2dd47a894dfd87d0"}, 0x48, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 04:06:17 executing program 3: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:17 executing program 2: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:17 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 04:06:17 executing program 6: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:17 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10800, 0x0) socket$nl_route(0x10, 0x3, 0x0) 04:06:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 04:06:17 executing program 5: ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, &(0x7f0000000180)={0x18}) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/diskstats\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000014c0), 0x0) 04:06:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000780)={'batadv_slave_0\x00'}) syz_io_uring_setup(0x4f11, &(0x7f0000000f40), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000fc0), 0x0) syz_io_uring_setup(0x7aed, &(0x7f0000001040)={0x0, 0x93d7}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f00000010c0), &(0x7f0000001100)) 04:06:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "4690deb62eb693e86e05bcd2d53eaaa588593f676f7d8dafa4f2e856c10a78b3a3bcc8d9f5380628464651a3cee1df7b45c7371a73c3ee1a2dd47a894dfd87d0"}, 0x48, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 04:06:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 04:06:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 04:06:17 executing program 7: getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) setresgid(r0, 0x0, r0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) setgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) 04:06:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 04:06:18 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "4690deb62eb693e86e05bcd2d53eaaa588593f676f7d8dafa4f2e856c10a78b3a3bcc8d9f5380628464651a3cee1df7b45c7371a73c3ee1a2dd47a894dfd87d0"}, 0x48, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 04:06:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 04:06:18 executing program 3: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:18 executing program 2: io_setup(0x40, &(0x7f0000000240)=0x0) r1 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read$eventfd(r1, &(0x7f0000000080), 0x8) read$eventfd(r1, &(0x7f0000000000), 0x8) write(r1, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) 04:06:18 executing program 6: syz_mount_image$tmpfs(&(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000cc0)='.\x00', &(0x7f0000000d00), 0x0, 0x0, 0x0) 04:06:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) [ 140.491211] loop0: detected capacity change from 0 to 256 04:06:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000002500), 0x0, 0x0, 0x3, &(0x7f0000002a40)=[{&(0x7f0000002580)='t', 0x1}, {&(0x7f00000026c0)='B', 0x1, 0x10001}, {&(0x7f0000002900)="c0", 0x1, 0x1000}], 0x0, 0x0) 04:06:18 executing program 7: syz_io_uring_setup(0xeaf, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}}, 0x0) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 04:06:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 04:06:18 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x8543, 0x0) flock(r0, 0x1) 04:06:18 executing program 6: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1200) 04:06:18 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) 04:06:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) [ 140.517036] loop0: detected capacity change from 0 to 256 04:06:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 04:06:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 04:06:18 executing program 7: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 04:06:18 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1, 0x4, 0x0) 04:06:18 executing program 6: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1200) 04:06:18 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x8543, 0x0) flock(r0, 0x1) 04:06:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000000040)={0x10, 0x14, 0x1}, 0x10}], 0x1}, 0x0) 04:06:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, [{{0x2, 0x0, @local}}, {}]}, 0x190) 04:06:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, [{{0x2, 0x0, @local}}, {}]}, 0x190) 04:06:18 executing program 0: clock_nanosleep(0x0, 0x0, 0x0, 0x0) 04:06:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x3, &(0x7f0000000000), 0xc) 04:06:18 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x8543, 0x0) flock(r0, 0x1) 04:06:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 04:06:18 executing program 6: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1200) 04:06:18 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x8543, 0x0) flock(r0, 0x1) 04:06:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, [{{0x2, 0x0, @local}}, {}]}, 0x190) 04:06:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 04:06:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:18 executing program 6: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1200) 04:06:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000680)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, [{{0x2, 0x0, @local}}, {}]}, 0x190) 04:06:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:19 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x541b) 04:06:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 04:06:19 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x541b) 04:06:19 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:06:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 04:06:19 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_version={{0xc, 0x8}, {0x3}}}, 0xb) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @HCI_EV_INQUIRY_COMPLETE={{0x1, 0x1}}}, 0x4) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_io_capa_reply={{0x32, 0x9}}}, 0xc) syz_emit_vhci(&(0x7f0000000500)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x1, 0x0, 0xb}, @l2cap_cid_signaling={{0x7}, [@l2cap_move_chan_req={{0xe, 0x0, 0x3}}]}}, 0x10) syz_emit_vhci(&(0x7f00000005c0)=@HCI_EVENT_PKT={0x4, @hci_ev_si_security={{0x2, 0x7}, {0x1}}}, 0xa) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 04:06:19 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x541b) 04:06:19 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@generic={0x0, "f61a01a2955c0fe37b20d5f707046d4f197e9bcaa45f0e3f3ee8094a948bd3eeebf6c341a74b5e8f82d7412b555cd509e6750566d9ef72a3d3088d5149cbd0ba95b027021b2e0578bda71e1aa4a3a286a6def21d2787014027d89908456878089b00c1bb42fd8b254930438edb6ce4a2fd99dedb0a3bbef61cdc8e936444"}, 0x80) 04:06:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 04:06:19 executing program 7: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x8800000}) [ 141.766378] Bluetooth: Unexpected continuation frame (len 11) [ 141.767236] Bluetooth: hci1: Malformed Event: 0x02 [ 141.773808] Bluetooth: Unexpected continuation frame (len 11) [ 141.774492] Bluetooth: hci1: Malformed Event: 0x02 04:06:19 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x541b) 04:06:19 executing program 1: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x48, &(0x7f0000001980)={[{@shortname_lower}, {@shortname_win95}, {@shortname_mixed}, {@fat=@dmask}, {@shortname_win95}, {@shortname_mixed}]}) 04:06:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="01", 0x7ffff000}], 0x1}, 0x20000040) 04:06:19 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000001c0)) [ 141.898003] FAT-fs (loop1): bogus number of reserved sectors [ 141.898720] FAT-fs (loop1): Can't find a valid FAT filesystem 04:06:19 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r2, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r2, &(0x7f0000000180)="01", 0x1, 0x1000) io_submit(r0, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x200000000000000}]) 04:06:19 executing program 6: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r0, 0x502, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x8481, 0x0) fork() openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000002b80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xff}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() io_uring_setup(0x176d, &(0x7f0000002c00)={0x0, 0xda5d, 0x8, 0x0, 0x287}) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002c80)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000002cc0), 0x204800, 0x0) socket$inet6(0xa, 0x80000, 0x1) [ 141.934948] FAT-fs (loop1): bogus number of reserved sectors [ 141.935538] FAT-fs (loop1): Can't find a valid FAT filesystem 04:06:19 executing program 3: request_key(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)='syz', 0x0) 04:06:19 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000600)={0x0, 0x1, 0xe877}) 04:06:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="01", 0x7ffff000}], 0x1}, 0x20000040) 04:06:19 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r2, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r2, &(0x7f0000000180)="01", 0x1, 0x1000) io_submit(r0, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x200000000000000}]) 04:06:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 142.103144] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 142.156775] syz-executor.1 (4656) used greatest stack depth: 22808 bytes left 04:06:20 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setpriority(0x0, 0x0, 0x0) 04:06:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="01", 0x7ffff000}], 0x1}, 0x20000040) 04:06:20 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 04:06:20 executing program 0: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 04:06:20 executing program 4: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'batadv_slave_0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000cc0), 0xffffffffffffffff) 04:06:20 executing program 6: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="0b5aec8a2ca40822622212395d7dd54fdbf7a747ff8f5fef70b9b9f888661933556d643654c5a3395213d8d159292148965fb9ca8f25630dceb8137ea19e0db2", 0x40}]) r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) 04:06:20 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r2, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r2, &(0x7f0000000180)="01", 0x1, 0x1000) io_submit(r0, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x200000000000000}]) 04:06:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:06:20 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000780), 0x40180) 04:06:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="01", 0x7ffff000}], 0x1}, 0x20000040) 04:06:20 executing program 6: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="0b5aec8a2ca40822622212395d7dd54fdbf7a747ff8f5fef70b9b9f888661933556d643654c5a3395213d8d159292148965fb9ca8f25630dceb8137ea19e0db2", 0x40}]) r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) 04:06:20 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 142.334095] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 04:06:20 executing program 0: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 04:06:20 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd18100000000000000000089"]) pwrite64(r2, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r2, &(0x7f0000000180)="01", 0x1, 0x1000) io_submit(r0, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x200000000000000}]) 04:06:20 executing program 6: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="0b5aec8a2ca40822622212395d7dd54fdbf7a747ff8f5fef70b9b9f888661933556d643654c5a3395213d8d159292148965fb9ca8f25630dceb8137ea19e0db2", 0x40}]) r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) 04:06:20 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b31, &(0x7f00000002c0)) 04:06:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:06:20 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) [ 142.515004] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 04:06:20 executing program 0: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 04:06:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001200)=""/12, 0xc}, {&(0x7f0000001240)=""/103, 0x67}, {&(0x7f00000012c0)=""/126, 0x7e}, {&(0x7f0000001340)=""/171, 0xab}, {&(0x7f0000001400)=""/18, 0x12}, {&(0x7f0000001440)=""/245, 0xf5}, {&(0x7f0000001540)=""/177, 0xb1}], 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000011c0)=0x6e) r2 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r2, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) sendfile(r1, r2, 0x0, 0x12) 04:06:20 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) 04:06:20 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 04:06:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:06:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x88b, 0x0, 0x0, 0x0, "425bb45816f822e6b8208f9a07eeec557d2e8f"}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001140)="11975a43dcd3ad912051513fc9654ddeea5893b8cfbba61a2ce44acba1", 0x1d}], 0x1) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x5, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @empty}, 0x10, 0x0, 0x0, 0x1000}}) 04:06:20 executing program 6: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="0b5aec8a2ca40822622212395d7dd54fdbf7a747ff8f5fef70b9b9f888661933556d643654c5a3395213d8d159292148965fb9ca8f25630dceb8137ea19e0db2", 0x40}]) r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) 04:06:20 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/215, 0xd7) 04:06:20 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000c00)={0x0, 0x81}) 04:06:20 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 04:06:20 executing program 0: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 04:06:20 executing program 2: symlinkat(&(0x7f0000000380)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00') 04:06:20 executing program 6: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000580)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) write(r0, &(0x7f0000000080)="01", 0x1) [ 142.638584] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 142.685595] capability: warning: `syz-executor.6' uses deprecated v2 capabilities in a way that may be insecure 04:06:20 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 04:06:20 executing program 3: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) 04:06:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x88b, 0x0, 0x0, 0x0, "425bb45816f822e6b8208f9a07eeec557d2e8f"}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001140)="11975a43dcd3ad912051513fc9654ddeea5893b8cfbba61a2ce44acba1", 0x1d}], 0x1) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x5, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @empty}, 0x10, 0x0, 0x0, 0x1000}}) 04:06:20 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 04:06:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 04:06:20 executing program 6: syz_mount_image$tmpfs(&(0x7f0000003e80), 0x0, 0x0, 0x0, &(0x7f0000003fc0), 0x0, &(0x7f0000004000)) 04:06:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001200)=""/12, 0xc}, {&(0x7f0000001240)=""/103, 0x67}, {&(0x7f00000012c0)=""/126, 0x7e}, {&(0x7f0000001340)=""/171, 0xab}, {&(0x7f0000001400)=""/18, 0x12}, {&(0x7f0000001440)=""/245, 0xf5}, {&(0x7f0000001540)=""/177, 0xb1}], 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000011c0)=0x6e) r2 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r2, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) sendfile(r1, r2, 0x0, 0x12) 04:06:20 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 04:06:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x88b, 0x0, 0x0, 0x0, "425bb45816f822e6b8208f9a07eeec557d2e8f"}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001140)="11975a43dcd3ad912051513fc9654ddeea5893b8cfbba61a2ce44acba1", 0x1d}], 0x1) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x5, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @empty}, 0x10, 0x0, 0x0, 0x1000}}) 04:06:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001200)=""/12, 0xc}, {&(0x7f0000001240)=""/103, 0x67}, {&(0x7f00000012c0)=""/126, 0x7e}, {&(0x7f0000001340)=""/171, 0xab}, {&(0x7f0000001400)=""/18, 0x12}, {&(0x7f0000001440)=""/245, 0xf5}, {&(0x7f0000001540)=""/177, 0xb1}], 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000011c0)=0x6e) r2 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r2, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) sendfile(r1, r2, 0x0, 0x12) 04:06:20 executing program 0: syz_mount_image$iso9660(&(0x7f0000000640), 0x0, 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f0000001a00)) 04:06:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 04:06:20 executing program 1: r0 = socket(0x0, 0x0, 0xfac4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd2a, 0x25dfdbff}, 0x14}}, 0x20000000) syz_io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x1df}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:06:20 executing program 0: r0 = memfd_create(&(0x7f0000000380)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5\x88\xf3g\xba\xed>Wj\x9a\xca\xc1\xd6u\xe0/|i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62j\x88\xd4K\x0ev;\x1f\xffz1p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x04D\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x918\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=', 0x7) fcntl$addseals(r0, 0x409, 0xb) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000000008800000}) 04:06:20 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000024c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000006380)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006280)=[{{&(0x7f0000003580)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003600)=""/82, 0x52}], 0x1, &(0x7f0000003780)=""/34, 0x22}}, {{0x0, 0x0, &(0x7f0000005d00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1c}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40010022, &(0x7f00000063c0)={0x0, r1+10000000}) 04:06:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x88b, 0x0, 0x0, 0x0, "425bb45816f822e6b8208f9a07eeec557d2e8f"}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001140)="11975a43dcd3ad912051513fc9654ddeea5893b8cfbba61a2ce44acba1", 0x1d}], 0x1) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x5, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @empty}, 0x10, 0x0, 0x0, 0x1000}}) 04:06:20 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 04:06:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 04:06:21 executing program 0: r0 = memfd_create(&(0x7f0000000380)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\ VM DIAGNOSIS: 04:06:16 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff823ba02c RDI=ffffffff8765a980 RBP=ffffffff8765a940 RSP=ffff888040dcf638 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0ecb580 R15=dffffc0000000000 RIP=ffffffff823ba081 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f063fdc8700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f629e4bdb90 CR3=000000003ef5e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f06429397c0 00007f06429397c8 YMM02=0000000000000000 0000000000000000 00007f06429397e0 00007f06429397c0 YMM03=0000000000000000 0000000000000000 00007f06429397c8 00007f06429397c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000040000000 RBX=ffff88800e6d1600 RCX=0000000000000000 RDX=0000000000000000 RSI=0000000000000007 RDI=ffff88800e6d1640 RBP=ffff88800e6d1610 RSP=ffff88801baf7b38 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000007 R13=0000000000000000 R14=ffff88800e6d1640 R15=0000000000000001 RIP=ffffffff810a5692 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555d54400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555555d5dc58 CR3=000000000d4e8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 ff000000000000ff YMM01=0000000000000000 0000000000000000 2525252525252525 2525252525252525 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000