Warning: Permanently added '[localhost]:29141' (ECDSA) to the list of known hosts. 2022/09/30 03:15:32 fuzzer started 2022/09/30 03:15:32 dialing manager at localhost:40535 syzkaller login: [ 36.269287] cgroup: Unknown subsys name 'net' [ 36.355863] cgroup: Unknown subsys name 'rlimit' 2022/09/30 03:15:48 syscalls: 2215 2022/09/30 03:15:48 code coverage: enabled 2022/09/30 03:15:48 comparison tracing: enabled 2022/09/30 03:15:48 extra coverage: enabled 2022/09/30 03:15:48 setuid sandbox: enabled 2022/09/30 03:15:48 namespace sandbox: enabled 2022/09/30 03:15:48 Android sandbox: enabled 2022/09/30 03:15:48 fault injection: enabled 2022/09/30 03:15:48 leak checking: enabled 2022/09/30 03:15:48 net packet injection: enabled 2022/09/30 03:15:48 net device setup: enabled 2022/09/30 03:15:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 03:15:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 03:15:48 USB emulation: enabled 2022/09/30 03:15:48 hci packet injection: enabled 2022/09/30 03:15:48 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 03:15:48 802.15.4 emulation: enabled 2022/09/30 03:15:48 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/30 03:15:48 fetching corpus: 49, signal 29593/32931 (executing program) 2022/09/30 03:15:48 fetching corpus: 98, signal 37972/42705 (executing program) 2022/09/30 03:15:48 fetching corpus: 148, signal 43860/49860 (executing program) 2022/09/30 03:15:48 fetching corpus: 197, signal 49743/56860 (executing program) 2022/09/30 03:15:49 fetching corpus: 247, signal 55492/63628 (executing program) 2022/09/30 03:15:49 fetching corpus: 297, signal 59799/68964 (executing program) 2022/09/30 03:15:49 fetching corpus: 347, signal 64644/74705 (executing program) 2022/09/30 03:15:49 fetching corpus: 397, signal 69067/79972 (executing program) 2022/09/30 03:15:49 fetching corpus: 447, signal 71594/83428 (executing program) 2022/09/30 03:15:49 fetching corpus: 495, signal 74485/87152 (executing program) 2022/09/30 03:15:49 fetching corpus: 545, signal 77929/91305 (executing program) 2022/09/30 03:15:49 fetching corpus: 595, signal 80234/94409 (executing program) 2022/09/30 03:15:49 fetching corpus: 645, signal 83101/97865 (executing program) 2022/09/30 03:15:50 fetching corpus: 694, signal 84978/100461 (executing program) 2022/09/30 03:15:50 fetching corpus: 744, signal 88376/104291 (executing program) 2022/09/30 03:15:50 fetching corpus: 794, signal 90712/107164 (executing program) 2022/09/30 03:15:50 fetching corpus: 844, signal 92610/109608 (executing program) 2022/09/30 03:15:50 fetching corpus: 894, signal 94315/111871 (executing program) 2022/09/30 03:15:50 fetching corpus: 944, signal 95593/113756 (executing program) 2022/09/30 03:15:50 fetching corpus: 994, signal 97320/116027 (executing program) 2022/09/30 03:15:50 fetching corpus: 1044, signal 99335/118435 (executing program) 2022/09/30 03:15:50 fetching corpus: 1094, signal 101311/120756 (executing program) 2022/09/30 03:15:51 fetching corpus: 1143, signal 103785/123346 (executing program) 2022/09/30 03:15:51 fetching corpus: 1193, signal 104801/124825 (executing program) 2022/09/30 03:15:51 fetching corpus: 1243, signal 106389/126731 (executing program) 2022/09/30 03:15:51 fetching corpus: 1292, signal 108325/128803 (executing program) 2022/09/30 03:15:51 fetching corpus: 1342, signal 109704/130502 (executing program) 2022/09/30 03:15:51 fetching corpus: 1391, signal 111062/132269 (executing program) 2022/09/30 03:15:51 fetching corpus: 1440, signal 113618/134660 (executing program) 2022/09/30 03:15:51 fetching corpus: 1489, signal 115021/136266 (executing program) 2022/09/30 03:15:51 fetching corpus: 1536, signal 116537/137901 (executing program) 2022/09/30 03:15:51 fetching corpus: 1586, signal 118044/139543 (executing program) 2022/09/30 03:15:52 fetching corpus: 1635, signal 119169/140911 (executing program) 2022/09/30 03:15:52 fetching corpus: 1683, signal 120690/142446 (executing program) 2022/09/30 03:15:52 fetching corpus: 1733, signal 121726/143657 (executing program) 2022/09/30 03:15:52 fetching corpus: 1781, signal 125062/146161 (executing program) 2022/09/30 03:15:52 fetching corpus: 1830, signal 126808/147795 (executing program) 2022/09/30 03:15:52 fetching corpus: 1880, signal 127745/148813 (executing program) 2022/09/30 03:15:52 fetching corpus: 1930, signal 128515/149767 (executing program) 2022/09/30 03:15:52 fetching corpus: 1980, signal 129993/151103 (executing program) 2022/09/30 03:15:53 fetching corpus: 2030, signal 131648/152449 (executing program) 2022/09/30 03:15:53 fetching corpus: 2080, signal 132766/153487 (executing program) 2022/09/30 03:15:53 fetching corpus: 2129, signal 133633/154397 (executing program) 2022/09/30 03:15:53 fetching corpus: 2176, signal 134967/155545 (executing program) 2022/09/30 03:15:53 fetching corpus: 2226, signal 135972/156504 (executing program) 2022/09/30 03:15:53 fetching corpus: 2276, signal 137237/157482 (executing program) 2022/09/30 03:15:53 fetching corpus: 2326, signal 138728/158547 (executing program) 2022/09/30 03:15:53 fetching corpus: 2376, signal 139400/159253 (executing program) 2022/09/30 03:15:53 fetching corpus: 2426, signal 140095/159979 (executing program) 2022/09/30 03:15:53 fetching corpus: 2476, signal 140905/160692 (executing program) 2022/09/30 03:15:54 fetching corpus: 2526, signal 142321/161619 (executing program) 2022/09/30 03:15:54 fetching corpus: 2576, signal 143322/162388 (executing program) 2022/09/30 03:15:54 fetching corpus: 2625, signal 144051/163008 (executing program) 2022/09/30 03:15:54 fetching corpus: 2675, signal 145093/163701 (executing program) 2022/09/30 03:15:54 fetching corpus: 2725, signal 146549/164551 (executing program) 2022/09/30 03:15:54 fetching corpus: 2775, signal 148321/165449 (executing program) 2022/09/30 03:15:54 fetching corpus: 2825, signal 149039/165939 (executing program) 2022/09/30 03:15:54 fetching corpus: 2875, signal 149974/166503 (executing program) 2022/09/30 03:15:55 fetching corpus: 2925, signal 150458/166939 (executing program) 2022/09/30 03:15:55 fetching corpus: 2975, signal 151395/167499 (executing program) 2022/09/30 03:15:55 fetching corpus: 3025, signal 152292/168006 (executing program) 2022/09/30 03:15:55 fetching corpus: 3075, signal 153616/168607 (executing program) 2022/09/30 03:15:55 fetching corpus: 3124, signal 154289/169014 (executing program) 2022/09/30 03:15:55 fetching corpus: 3174, signal 155141/169459 (executing program) 2022/09/30 03:15:55 fetching corpus: 3224, signal 156126/169918 (executing program) 2022/09/30 03:15:55 fetching corpus: 3274, signal 157597/170466 (executing program) 2022/09/30 03:15:56 fetching corpus: 3324, signal 158165/170813 (executing program) 2022/09/30 03:15:56 fetching corpus: 3374, signal 158864/171118 (executing program) 2022/09/30 03:15:56 fetching corpus: 3424, signal 159856/171458 (executing program) 2022/09/30 03:15:56 fetching corpus: 3473, signal 160552/171744 (executing program) 2022/09/30 03:15:56 fetching corpus: 3523, signal 161224/172057 (executing program) 2022/09/30 03:15:56 fetching corpus: 3573, signal 162216/172352 (executing program) 2022/09/30 03:15:56 fetching corpus: 3623, signal 163352/172653 (executing program) 2022/09/30 03:15:56 fetching corpus: 3672, signal 164426/173047 (executing program) 2022/09/30 03:15:57 fetching corpus: 3722, signal 165007/173244 (executing program) 2022/09/30 03:15:57 fetching corpus: 3772, signal 165791/173477 (executing program) 2022/09/30 03:15:57 fetching corpus: 3822, signal 166273/173626 (executing program) 2022/09/30 03:15:57 fetching corpus: 3872, signal 167340/174010 (executing program) 2022/09/30 03:15:57 fetching corpus: 3922, signal 167987/174188 (executing program) 2022/09/30 03:15:57 fetching corpus: 3972, signal 168606/174297 (executing program) 2022/09/30 03:15:57 fetching corpus: 4022, signal 169014/174392 (executing program) 2022/09/30 03:15:57 fetching corpus: 4072, signal 170337/174898 (executing program) 2022/09/30 03:15:57 fetching corpus: 4072, signal 170337/174958 (executing program) 2022/09/30 03:15:57 fetching corpus: 4072, signal 170337/175019 (executing program) 2022/09/30 03:15:57 fetching corpus: 4072, signal 170337/175049 (executing program) 2022/09/30 03:15:57 fetching corpus: 4072, signal 170337/175049 (executing program) 2022/09/30 03:16:00 starting 8 fuzzer processes 03:16:00 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v2={0x0, 0x0, 0x0, 0x0, 0xfa0, "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"}, 0xfa9, 0x0) 03:16:00 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) 03:16:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1f, 0x0, 0x0) 03:16:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 03:16:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000880)) 03:16:00 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x0]}}]}) mknodat$loop(r0, &(0x7f0000000540)='./file0\x00', 0xc000, 0x1) 03:16:00 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@remote, @link_local, @void, {@arp={0x4305, @generic={0x30f, 0x0, 0x6, 0x0, 0x0, @link_local, "", @remote, "4815e7a6"}}}}, 0x0) 03:16:00 executing program 6: futex(0x0, 0x80, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 63.295987] audit: type=1400 audit(1664507760.117:6): avc: denied { execmem } for pid=291 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 64.547931] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.549975] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.551373] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.553664] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.556575] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.558747] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.559926] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.561083] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.566743] Bluetooth: hci1: HCI_REQ-0x0c1a [ 64.591757] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.604783] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.608199] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.609720] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.610908] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.612520] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.613844] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.617413] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.618487] Bluetooth: hci0: HCI_REQ-0x0c1a [ 64.629942] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 64.632334] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.637870] Bluetooth: hci6: HCI_REQ-0x0c1a [ 64.656769] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.658764] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.660809] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.661047] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.663390] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.665804] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.667316] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.668541] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.668665] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.670894] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.672404] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.676906] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.678388] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.679744] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.680163] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.682606] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.684264] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.685493] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.686730] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.687923] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.689997] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.693407] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.706853] Bluetooth: hci4: HCI_REQ-0x0c1a [ 64.707836] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.712815] Bluetooth: hci2: HCI_REQ-0x0c1a [ 64.716882] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 64.725756] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 64.750328] Bluetooth: hci3: HCI_REQ-0x0c1a [ 64.769371] Bluetooth: hci7: HCI_REQ-0x0c1a [ 64.799292] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.805335] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.811766] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.820721] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 64.822213] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.827366] Bluetooth: hci5: HCI_REQ-0x0c1a [ 66.617503] Bluetooth: hci1: command 0x0409 tx timeout [ 66.681279] Bluetooth: hci6: command 0x0409 tx timeout [ 66.681311] Bluetooth: hci0: command 0x0409 tx timeout [ 66.745585] Bluetooth: hci2: command 0x0409 tx timeout [ 66.745615] Bluetooth: hci4: command 0x0409 tx timeout [ 66.809189] Bluetooth: hci7: command 0x0409 tx timeout [ 66.809213] Bluetooth: hci3: command 0x0409 tx timeout [ 66.873184] Bluetooth: hci5: command 0x0409 tx timeout [ 68.665164] Bluetooth: hci1: command 0x041b tx timeout [ 68.729166] Bluetooth: hci6: command 0x041b tx timeout [ 68.729628] Bluetooth: hci0: command 0x041b tx timeout [ 68.793165] Bluetooth: hci2: command 0x041b tx timeout [ 68.793625] Bluetooth: hci4: command 0x041b tx timeout [ 68.857217] Bluetooth: hci3: command 0x041b tx timeout [ 68.857670] Bluetooth: hci7: command 0x041b tx timeout [ 68.921307] Bluetooth: hci5: command 0x041b tx timeout [ 70.713131] Bluetooth: hci1: command 0x040f tx timeout [ 70.777147] Bluetooth: hci0: command 0x040f tx timeout [ 70.777599] Bluetooth: hci6: command 0x040f tx timeout [ 70.841161] Bluetooth: hci4: command 0x040f tx timeout [ 70.841613] Bluetooth: hci2: command 0x040f tx timeout [ 70.905210] Bluetooth: hci7: command 0x040f tx timeout [ 70.905667] Bluetooth: hci3: command 0x040f tx timeout [ 70.969141] Bluetooth: hci5: command 0x040f tx timeout [ 72.761140] Bluetooth: hci1: command 0x0419 tx timeout [ 72.825201] Bluetooth: hci6: command 0x0419 tx timeout [ 72.825653] Bluetooth: hci0: command 0x0419 tx timeout [ 72.889244] Bluetooth: hci2: command 0x0419 tx timeout [ 72.889700] Bluetooth: hci4: command 0x0419 tx timeout [ 72.953160] Bluetooth: hci3: command 0x0419 tx timeout [ 72.953611] Bluetooth: hci7: command 0x0419 tx timeout [ 73.017227] Bluetooth: hci5: command 0x0419 tx timeout 03:16:53 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000240)="bb75012cd004e178ae0c0104f877d24b3445e28dcfdd586e6716ee4939bd787f455a148fe4c7fe94ab0878c3c1222f93c840fca22504e17041e883499849aae5fb221187e00436bb4def13925b882825bec6147697976774c0612b802578b88d7e13afa80dccb5e5e10bdc1ef7d4f9aa58a5e525f5a261c342f12afe5c374bb0f5aa6f4d671c54bdba2d50de7e0fcdd7ea998bcb2c22a03bb41d13f4f6c0958de49b503491227e57fd80ce2157c096e72bc8f6e144baa0a4b0a11c965de31a7710838321331e9ac5c362172b9eb9cb5d9ae5880c2e352feed6d99ab6f93a1e9d81c3bc8f68c53b09e806af70ddbcff302aa0cd2ec7167177f67941069b36459b6701ac6f23347ef3964aa286544cb126e7e3cb5be056e84a0a811028e03ec93941d90378b38b0d1079dd37bf339cebf2969d4229572627c2198b524c1ccfb4825b6db5b3e401b02e808beec6d3be104c4e9d4511526b1f8020d9adb3b9322f351c7fe39d83fdedfba35bbb22f925144269ca7b4216d4fc6a7e2015810a62cd415f628e828842841df22154710d7d39e2eb12704af20e216a2d11c9f2d3672275f1ea0f3f23f68d8f243fd3a2816cd789da47113d247e410ae29d63788ec72b7a1801c81945f5ad71aec71f7997297bc94b165fb97e593937ebec1d5b2983d05f285f66fd4001aeccf7afc33fdcf3c1bc483662a38fdd9c6c650f80689fd52653bb519d5ee589922abc70d9feb4a494d871bad2dd7d654248bb073d9ad01a9a6ce388fbe8f19d58653271176f441b4cdcae42aa998b7802fc2a97e9553798ef28512233d9850b1064dd226b5046cd44d3473261381c291786a9c7e41a36af87ccc250ca151534e4cd8c21dda52b8b7d647aff0db27bdc6b541291a5f5e071a4599c7d5a60091468a872f7e4d6a439f595825b04b3876ab3c606766bedbab8633505fd9a504f29ca6e5940a4257bfc8ce03b0661a6d68b6b4ef150c0f81a39fa569d89ef1f0ada632216bebc5b4c87728320fe27bebba7b9f062d9c67cb1e2d97073ba63c7d5d316f3643bca9b6bf75abaf9b42b931fe13d62e90aa4baff7280a558996af3c60d3599ec3430d82936bc511bb133e119862e43cbd90736e2ce1ba45cf5db05fc172b05aad232dc549b7734526b952a1d208c2f3ecd2810aa62b8cda06bd1135ec682eb03d908c61136c81ac81f50fbf0f78206de1f2907878c68abd4f4a2856c9a1daed04b4e3966e8d66fb08eabaa6cfd7eee4f9c4abde3f4c4bf3d7e78c03d88ece4314951d991cb643bf7dea7b28630d68234c44400a658bc5103370fe9b537993352f43c3eabcb05b1d24a0eecbc6fa9ea4707f45d57ab31a95f1ea4e5a3c3860ea9ac72b91d2f7b642119cb05f30744e2432b40c6bd19c9d1e5ae80b00040c4ab11b74ad4faebc5c583e30556d5f63d44052e2e9d038d6c4ca508f34f8aad7061a2bcad2527d7fc5bec6ad78f720718173750adbe9f54b1d553e4cb78d7c6f7dc0aeb539f605d9767babbae595f354f16f2c72e5c5f24fb9f94b868d62ccced83df020c05046b1f0104020e61f0fb33e8fa8442a89c388a846b667e358482213f77b71dddab1b65da65a6d220ebaee2d9b50ee51f530155b9f8ac779d47c462b160660c8ed930d17201e71703394084167c1a9e887180f4b55d2bb82dbd9795b4a59f158bcdea2b0484656f2b13cdbd42fb360e73ed3398c7029c5f2320a03c360b24ad20e8d40faca86dd01fc10f1799a04fa2522bc28918e27b79d41a5cafb7da2702e400b3af4b2dea62071ab407ca217ca4058c5d20cac21d34547f9f649785aa53aa99906da75207aec9daf5fb61b162b5c75f222d9ae5dc89e16ad6292ed6f3abf94611d8d1d37aa2871f91b65ab6d167048239cd0a211e82832c7629b351bc639953b9dff454c04b88b7692ed68d83bd0c778411779b6ff6d46e2694201d2a5c6cdf588aa6359e4897bbb3c5ed187eee00abc7bfc1d041accf3716b48dace8ea39bbcb36a8248dd695bed3f4a17f8877b7f092fe71ddd3fb75cabb2b88ef85e1b0bf399abdd5ad26a824409d73d4cea69d18369500f826eadcc6317c8e8e4a70755cc4a24856ae47cc209f8f8cd355e29114ad944d2a202d0ea7adf449e3f128331e8ffd80f6892e0005f1dee37b1e27a83cbc04b2833cd3183eb4e859bf5dba4fd1910ef315d00af0c32989ac9f7a07aa55cb39cdc5f6ec528c6104a50e231bd3f7da864eb3b1e17de8aeb86c5916ba681310e3bd80542ba3c8e43cc81101a561ef47ff50ed2774577a6aba2fe280596726bf0685fc470fd53627cad0933aa9e4e374e0fee272ff68dc873ecc70cae9fbc0912edd8a0116205eb390d0d86b1e4e5d422e7a7c7f9b0c04872da655da44495eb66bca608d630361ab56d3a38b8d7b230f940374ec34eb71fda4250c322e7de949bd062453e3ab2b457f142bf2ab52b87d11faa7ca46d68aa90a319c7469c477b17e9bf4cd4b8e908251eff2e0e3bcc2e52095354124674f2cc47164817a99b312455bacafb6ec979ba6838391a9f59268c08918f268e6e6fcf6e48fced0a8826959109074f32b91006095d04d9af07f6577e13a9615ae61a4faa4f4b076479580f369ca2c85fcd9976592945bfbba1cc25c10a8e25b4658cfaf5e44b60631be1012c16e227bf4f7de023fd9362af3f79467588cab10e9cb31897c3248020906110ec5da6b54693f05b514c01cc4300d996202582c8836b1150d46a23f6fa0882b4c4f98ff03c8822e3b7f62b87497033eabbf8aac161a6c8f82e45760980500348730726bc1a312051dc150689e0ed673eff3a46ceb9f5ff13298931af25719783ee23c53997eec3f36b61986ad258fad5aa228cb6309628423d0786997d44fc057fe6930b7ee237ab4b3f6453239d34ed01a09d358db2c340f7a52292ec22c2768b9af03cf2e17628b842e00442c6d25b1afbed84114cb208c34ebb3deaf9e14b3a20268a5bd5b56eddd961ce494d69301eaf3f82d8beeb87be1b1bb0437772075df4d7bfb9afa40286ebbff06d7c3cd03279278123f1d808aa2bae0e17fbf30612d4f78fd9d4bcfd798a04e1cfae48d60c276bce93c17f7720f2a7a84d740f156e35683d0501aeddd1e4747a15fe7877c3a760c577d323d5d1dffbc1f9a5709c3a7069a824c423760151f01457c79e03369a271d49d2a50d28e8b39645f9f055079f4ba8c4952efc20b03b1684f9947f3bb61d75f9e0519e68b915ed00cdbfa78ba308ccec4b4b958c75c05e5bae3e4c3ccea9d1c28ecc7a0c0e624c31b829154f46eec7f8320ac493a6cfe7be73f3e220f84f6d959d8229427f998c4bbdeebc0a67d0a66d1971c0f7f14cf70a095beaae8e427d0f5e91fc7515f10b698a61beeae99a9e4c427943cfe725bb096a038a98ed2b662e197f025b83c8ca888401cde949c85a3a4407e165bef54d160e537129cc365265f414673cb491695b17ad7f72aeffcb9c2d47d8a066b2635a09a9c01fec5b2c9281fca4c21d54e78606ffa48ea5cf2014e5b357d365329b0172ebe614f5316844d7eccb3925e220a4c8d88a50ed5f6da13a3df6492aa4f6972f80207a9a67df13d5e5f35644a7351f07be6978bba659fe2cd4098494405f5d34a86b9036746a63b53369daf28f40be5ef6a143637ab402f2e0a88f0298432998e7284f860598bde745344dc545e5595607d205e631e75c6990ed9aeaea6bd5368388ee971e013c956bbed87e9aca3bf61ecbc13199c15f36f9ed3bd96924a89e67636f881f18411f9360f8e28a11ddcbe08f15991a1e57a43227554b881b915aef2cc9d6cdd9a6ec4cdb2010fce036f7598d91505692282b62e230ae82daa6b457cc1ea231c88a77b4f5f3bc26f5dadc1107c4f7ac04dc46848390721db253b2d7221da636f321ecfe6d8371735a9704790ebb1c751b3cf1c556453e17a1cefd9ee4a1ccbbe33f20a15ee8f0d2f27aa634fe55e2d76ce0c2b3b7e7dabecd23978f7210e9812e2d21f2a5e980664a04cdc0d2ebf9de993e972b44cbcb16d7085c623d4b7a70c486a7f0198142a8de3d29edfeb79b3eda2decd365e478ebdaeefdc53398236c3bc7be07f9a6a0c7eb3994ee1f3be7540a4c882af82498dce6787a325b9a7b036c502bb0f5fb9e259adcc1a3b6aa4e40075a5bd43707b8da4885c1ae01875506afbbd9cd8496eec7d3c98016f9849a7d3af318bd44cc7d07f6f982e1f81bd3cd55e0ca27d7f831a9ec55187342a5b9408e1af3cb74ed1967205fde56b9e4f05dca2e4b58d007694c96466580c07bd600713729de542c78be8958ea75a2caf16eeb1f4159021ad6a762c97c6d118391884800870951c59b542d0c147654eab11f79eeed6775d53cb244c4133c1e27e0199613e079c61b2c1b67bce0b3e5d81d6223611b52646abdfbbbafe0e6c31a9ae821feb4ae49343649400dbd4a68891f7a52a013d039ba9bbdfae29d574def4e7d5a58abb79c8de700251fd2007e45b051c7bf8ff1f5eab3e99b456f2b75bf152f165f40c4400893e15f33c3e9f34cbfe70dfe9f8011fc5dae239e9da3b3f7b93c53095cc7586f815aad0a5d18f59092abb9c05ec785c3573733fd185ea329a5951c8ceab763b16156527acc7be2cac4c1819dae54c467673b44fc306d6c52ff0ea56e6062be2b9f74edf125824a9749afb75d83f50e752968f580a27806f321839706723399a09db14e2721388bb3c56a12cfb57cfd0dec913ef92d2c3b4c86c5fbb0736107f7e2ef1607ab4549c45ed33b83025dfd378e76a26c35ff6f025d38af152661a7a2826fbaa94ec5888fc67e1752a013873a1728b3e632bb905b608c5b1563dbc8046958e192620f7827706c9a7c5b41a11ce43104f2e0b4ec781449806edad4cdc0f19af1f7a7ac66f03fd9b5ce4f5a5582a1722e7921b2a19e8b8a14eac205749ad8288d1163c14be753f5040111466e09376c9441e86c54ecf4acf831fb56fc2ea04dbfbe2f63f91e3d01e5484de0a301d70c23242e7326311adc1bed71e56c7d31afb116aa41e4b159aeca8f3be509acf3633e6e082f16e5047492c01ac8c17b7d10528862aa93eab07774613e4a2bcb4a7a1656aa63ee34f45375069b3a5a16751ce11d4fd7012baa50e437095378614489358b886bc12fd4c01a5551667a75f617df9cd1e8ca50713847e07e288c7e49e539271650592a181e8e9e5bf1e9229e4434d86c9796417ada6b388ce9a0f4c6be2cf4ce8027583106708af6115ccd285bedf5a6d68d09da47baabb13f3f7bbcbd3ae2de6ab6f1d861d87a6c889e9bcbe17febb39a4bc108de3a28cb0bc00058d30b2a78a1b08a54be4dafc8add455196c8c664266a2054ecc5c8823f131a0183b832ed9a5230e4d4361260c8de936e3363ff70e11bfd61818cabb7d83d1ba2b653e4eba6e49adfdbcb8174694548af7907d8b770dcfa980be44f197a08c18b2b11d6ad715c4397fdd046f18920b9d219cf4d2d28d3ea30685e1236b5f91c141ba19218abc3a003a5fcf44a9b77f17d6227a6b0dd2f30adf8c2d9e5a5fdba3defb988214e8dbebe4084eba1407d91a3f881c5a6f92042e842aee341b490fd5b3dd3d51f497e41d07668aeea984d183e3ecb5c84a1844862b6c8982d8f358eb43dac823e515d8da32895ce11d58d1c1db776679a856ea8d7fefb4889df3c2a5b48fd7b29753e5ac4d53e39df4831029693a657d39e0d920e6ff2aa8f179bac8861e5f7d2b2edec64edf2", 0xfe2, 0x1f}], 0x0, &(0x7f0000001340)={[], [{@pcr}]}) [ 117.230480] loop4: detected capacity change from 0 to 8 [ 117.270649] FAT-fs (loop4): Unrecognized mount option "pcr=00000000000000000000" or missing value 03:16:54 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./mnt\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000300000020"], 0x24, 0x0) getxattr(&(0x7f0000000000)='./mnt\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x2) 03:16:54 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./mnt\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000300000020"], 0x24, 0x0) getxattr(&(0x7f0000000000)='./mnt\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x2) 03:16:54 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./mnt\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000300000020"], 0x24, 0x0) getxattr(&(0x7f0000000000)='./mnt\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x2) 03:16:54 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./mnt\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000300000020"], 0x24, 0x0) getxattr(&(0x7f0000000000)='./mnt\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x2) 03:16:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1f, 0x0, 0x0) 03:16:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1f, 0x0, 0x0) 03:16:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 03:16:57 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v2={0x0, 0x0, 0x0, 0x0, 0xfa0, "165fdce7e33da46fbed56df085917955e5e22a42456033ad9f535f5c14ec80fc80e2f131aa7a4494ac0bb13bfc88c1b6906f0c13456d080774b26f2a386bdb6c3b3834a9a71ba6d171d76a4571ff5d939c92dda34e82adffa90381e5af2ba9039e02bd55d9a46afb9593c01890d06d755e42df9d629d7a661c0d1497b30c6a232e87cd22b52a4b47277cb7af0e414293650217f0f541efb0bc4ec41273bd2298cd5f25e39837184a0c5eb893792c09f2adf254ebaf40a19e6150fb6420c0517a38f6fe49ed9bc9203f3ae2a914e8ab2b7eff5c7292fac44abcb2a79608a5fccf6cf05a1adfa98f6821f0612f56a04156898d3ae9b41b7b68e13b13fa43afb40a300a3e55cb8ddca7ed1fd56bae6804d1e3706e517059226ea4dac599ae718e2914315d3d3932610b11961888e24461f4ba1345e0da09b07a8efa4d82b7588fb71ccea1ee7763f2fb470e9c3b4955fe9355eb29046f50ef540a87bc9f0a3e09eb60d6c404fce707f704e3ad3e1bb106e45a19d58e7119380ff4a636a332fe62d7ad73064f960229f6134a149c9af3a9a7659e83803ea9bc1b26acf5316278f33a9c835e1bf2a84532e9e41a570ce82da195b02d738f97ae5fc94d666d21df4f4552d2196a5959e90a1aef48ebf4c0ca4ccb38be722fe9a829f57a94728e197ccb94862dfdd7026c4e186e2d3cfd50fa01b2619c733f4edd6b915976c37ce17cedb220b7ff9cf365e9c7f1830f2c0ca37c0ce957cdf311fe14214ea6f16c99294c6075cd5247a1e2aeffbc3d78cc28efd60135a27852b106ccdcf68babb2ee7cc397070c32723098c3512ed868a1d45d73352d5b05c346f12b0c46441656194315f331d30c4113bfae2a777841318393eecd8a180a653095a64a6440c12a9bad87c74b4b8009b5ade51aa5e2332cf3b5f246b9874bbd9e099da983754d08755fe5df9a482b9ce47b2df390f16731bf0c8fcd7a26ac9da0a8ee366acac983b5eccca453060618f99243f38a66f63e8f55ad8732707c07d4bf05182e86fcf85fe3f8d4985a739c7b30cfa5ad29a3b3d0ace2ceac76223fc6b3289ddc81a0f91fe8c760d74534ab5798e9ca49edf0f086d32adf070b66403d91c739c356a3d07d87dc730a324468bd323d4e04f8bbda17c4a84bbde75f4c0cec9f61a753461ec9f75cc75c508121e21a27bc3d26e24bf3440650d1f0c14dee9979fe64281c1756df8e7e73822792a0edde4ae1b2f27e5aea27856283446564816488f01027b2c0ada7202bc8523cc63ba63c63ec22068c90679a0c2c2589b92f3ce067289a8cbcabd2c0e8a8ffafaf9a51ac45bebea20709b4d1099eb77c8b3985b5af30fca53aaa6c65927f2394a497add2e3a9e57b8a9a46e679e27720500887ea292e98f5a06602218e82067e31cad3502ccb21efa20649975819991d5997567c9bde8c1ba60b49652cc769cb84f99d0db7348d8927c17e788d4bd4cb59b7623730b70fcf3fcb26fcf97165bf2a47acb782af4b649aca5214317d622d11e628b7e37686d456e3582e79bbbf62b95a040d8fe3509618caa9be63d08fcffe4eab813200a2c3c7e1f62607d18db5b3d7606b81745428bbd3eb77d540763890b40f2cf1d31e8ca7a74a9c53b4cae548138121c669dc4fa297afddc2a31b034393179dc80e9f11824f276fa73e9f56227c806ab8cfc96fe930e0ff1ced6b45a0dba698f05b14d7e61cfce6a515e0ca3b3a64fd2ef16280392878f67e9ce553294be21113a4d4802811619131faeb2cce35222ccc5c5a8caa93adbca8da3fa588cf7356c57ad3974f87e6e3e084b57e99878ae76d030f4c2736d8c48cd8640973732f08d781b74375f465d17e9463ce5e9daaec9d27f59e24ec53586c7578397f2f5fda3e7fa7aa47929feb6fa519de5ee18cd5e18629578038b105a59bfa8516e1f8e18e30dd707fe02b8103987be768e819f56e22f12897f1c1fe316e12ca467b1124c22544d2af9846f6aa1aa9336bce031324acae365050f30884b300d6d1e77428740d87a547fe5e0b2d44c5fd1e6a4f55c3aa5a935588a0f85f698c8def9b7be593d5e71f4e78ae548243800b327e25874be3d96ec20ea15e69e97b444ca0c2540d55a3232de049a3bfd0d9ab8ecf8745fd36aa611190ac6dbe5783a55b0b158a5467e816377c539564a789ef3fda7bb914841cdaa10459ef82970041b71f3d3a186aa94af6939c6a43af6c09a1204612b1bcfc42ddbcdadfb3f5b5b3d6e587d41a361c9605260de1db72f4aa04527f8ca65f6f4ab0902af70508c27375b45d28b46da1d062ca9edecc0e667f7eb3eeb0151cb90531fd58b9cdd863d59fca2049ac7df230f4bdeeba6f972e3c12f23294d30d89de9d02ac77730c48ba1a9385e68aab800419a97f6cc44316b931d5f5040cc5a4a070f1bcc2dcbd13c44cc9eb8256656e21744caea7caed1e3f655007fc59e7fda2f23aef8395f87b11bf42ab165b6a6f81160daaf51333cec457cdc289bdeaa446badcbe0b47dad41c3ea66d50549c472db038ff54ac5dada521dc76ce591ed6d247187b6f83cfed29cae5736c14285c03f79eebfe0562623c7c1b1c6b2b7beae2736f8a1a0728029654833259b7853d25533f4d0cd99e2184e9f912543175c2c629b2e2b6bb1a177d7978a845067af7bfd296740a7bbb865bfaff9ccb2cc4b9c9063b8e2ab73117daf3adbbc631cd5f2ff997cfd64e30a6c2724ab6bd71a21c161d48155a30e8d1ad6b71cd70137bb7d1713ced1c1c8deba69ba668666cb302013dcbae2408bec92c9b2ab78434e93523809b73c05a57a57bac65be5aa5478e0513354ae016dcb764ba7674c9219dbaad3a3931999e3e2be7dfc356d0c309a0c0d209152fa8130aa0acccf637964590ec4419e8eb4f0cd7f2878efc30faaf2f9db551315fbd38ea9d419cc109a3403e254af56cfdb303db1fa8f06dbe4fee971e1198fd54e780a7aedc3e7029c0cf9e18c3bc1349ebe0d49166dcc92f8f62e64eb500ac0c645d447d8fff8366bb1a8cfa437d48475e450a5658f531bdc9235598c32b85f6a27bfd3e7b3739b435d50eb05ca2a6d1da243ab8fb39c06c822d0f3debd47782cc03e47da7f91ed1f38d38213d2a29f0cd2592d5ffebfe74d082c568629b34f325df00605af9cf1dd40e8365cbdca97b326f3e47df8adacda0eeee6621d9554099be2c4446ccaf6bd8977883c201efba774418c957ed0a48d7ab7c58b0e7b0a5a6e6f9467a64a9e07b440eba695176d973becd3c75a2d002fc3ae500de01dbc5a963d124bc7210529668d0a4e964f8fb4cdb774fee49991bf1a1e331603a7902f62f149b625306c828bf70ad2bbc8e1088b645fe7c9ec82d14651559f481c75a23c0fc1338d32c1eccd78f9787b55458691203655906cedc8591ecd313bfedcb164b6ed43ccb6145e526274c36ae2a8b5904b8795a97a2652f1fb88120e7bdadfadcba8f3c2d9377f2c052637c39e15121ed88ce76b94e4f47b65461d41fe1e50be5a20c4ea83104eec84197fed6a6b0aeab3bfb60f7c4fbe18ed789a1590760ac4a4931f59a510b9a001de8fef0b0a37040809e8efd8a200df4ad95cbd85c20a249f1843b245e1ec38e7ced949d04cd32918c95ede3cb16937e454c8618767e983cea69662d2604ec315d669c51c2361c4edf7d897bcdb59a246ee3d934440fd8044032c66313bbb8ab4f1e6a91d417402216f45eb823cad1c97f42b741ec36239256f2cb73d55e72a4515972dd6d1767fbb383a2340327cdfc7445e8b914119054af45021b0f721dc3b637c980bca0cff26b16c4a989b1347c4439e53303110c00b294b8cac16334ce377b3d3331a88ecf6e206b055d23d9d90e0763294545ae656b18cdf9200969d3b097de1c673f2a153cfa017f65fb28436005c384cd482cabeab6329aacf9d1ef3f342c472be185e603446bb507d338aa3e09bc75737ca755bd2798acce7ead4515eabff4c92945341ff17039992ea088f7de89c99129ad33f2e78ebc00a02517e311282f93a9edd784c9f440fac7f2da987e40f1925cf44992254a38e6a54d12a830e5c9eebc53f1cd971fd1abea663504ff051b367bfe3a68905908989f0edf84e9942e1b60f5f1cecc949b76d29858a52f5b4ea3167b381f70f6b28799909da05ea9e1b461ed08a49e8e9c36001300f516724282b3cfe48dcd69cb71b270a42a70f673438bc851ff2e3380f7d5c849272cfd058e55698be3a6f3982329fa697096bdb882af57b2cbc51e9cd6a59b56a7c457cbe87d8b99ea78c663c54b214f8f97b4ed0f264ce425444ed5ffdb198971601ce9f526bd3f754072ff2df9938a0ebb429dc6956a2f2333e1e6fc153402a7ea0aa1dad40fe8406d99a23e87f6e220f5b530793fd5e82e52de52b8e12ffda1846b2f903ff437087a64454b94c710c2976ff095029c74e82122d558f39afaa7730841e99006457508bc7def6e79e223989d09e8690d8ad05573241e2c1d532c0a010aacb49ce05b34f9baa06204f6be41811e84bf655ab6a9ebc46821befe817992eef08d652d3a6a01a257efac631e5fa8465ac3d5e5d8ec868d96437cf0e6e2b1e2aa671e1e43caa109de6a7a1aa3990a6a1df5501d0f85daf7c0f1256fae594fd1ca120307f8cee02d0ef369528e7044146cb770f6afaf225014f9c8668874cab7ff1c26fe78dd0e103833aa5105af934d9283f52b5fe146cf2207d2a29272e488e375fbd547f12c01f066e9e59a850671e004ea4ce342edff9d66ca57e7e37a8278a5ebbf9e61ed8a4c89d16f31cdcc96101526f87c732f6b19833f06197f0ce26c3c58599c81cef1530639afe56768d16b2fc52536e64255ac90f770c1ac622e33959cff715e1274c544430165543a94b49a8b21aa5074f381933d9c75fe33137a7909f77f01e1d16ab533662e674281aa447e32c55a3cac8cbe24b062247adfc158fd3e7631f41e2da42300d97b10cc429f59ecead76517db77c21f49fee8ad81982e708d06386190508fc6cd573b0432b71ba7a5876b162e22f45e6900b2c6c73b9cfec4197a9303859ef2d67ee80e43c76d252dac5d06e5007dd17d02b421a2fb0fd9d2537969f91d704339502a66373b28c79b658d02a78cbc90a9f151efef6b9dd4c4a9a5b24abfb65aee9cd18aa8c5891003ed36ec66651343cf4db6c1bdce559b38ee725d65ad0e4dc15c1dd277d66c7b8c7d67ca068709e099f00842a67b170693d08880dca373176676dddb6e087ecb524fb1cb55f541e486d084cbd3a8d1939b0e95bf8849a30034e4efc81616edf119a2d63ac504b0dada37a82c12b089f43b81d72c1a05a14749ff2e6348cee2cd94e956134a4af84f0bda85bd80df80b521e492067adf6d8160cb1c6d6de6f3e51978caa1834f4f113f60452c9198e45512a629c206db8513be12470d899d2174ea4aa711d77f7684d58861927661e6b1f0cfb63b705f1a206b886dd217f3181e5eac4a395b1e8c1e9d8821f4793b4220957b939cf611de4a00ed05bda660624d83e6f9baac12253ecfb954d1a6cfc402ee12fd6f2010b618f2629b4845b3f9b57d7ebd95643850a1bfa5e5004872acb36cb97f5831f06da366a062e94791c7fa4880cf25e7a7fa5bfbe0f955805ac71d2c3fdafd55276472b2536794e1"}, 0xfa9, 0x0) 03:16:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000880)) 03:16:57 executing program 6: futex(0x0, 0x80, 0x0, &(0x7f00000001c0), 0x0, 0x0) 03:16:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 03:16:57 executing program 4: setreuid(0xffffffffffffffff, 0xffffffffffffffff) 03:16:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1f, 0x0, 0x0) 03:16:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) 03:16:57 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) 03:16:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000880)) 03:16:57 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) 03:16:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 03:16:57 executing program 4: sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='timerslack_ns\x00') writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) rseq(0x0, 0x0, 0x1, 0x0) rseq(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 03:16:57 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v2={0x0, 0x0, 0x0, 0x0, 0xfa0, "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"}, 0xfa9, 0x0) 03:16:57 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create(0x7fc0000) close(r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000001300)) 03:16:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) 03:16:57 executing program 6: futex(0x0, 0x80, 0x0, &(0x7f00000001c0), 0x0, 0x0) 03:16:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) fadvise64(r0, 0xfffffffffffffffd, 0x8, 0x0) 03:16:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 03:16:57 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) 03:16:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000880)) 03:16:57 executing program 6: futex(0x0, 0x80, 0x0, &(0x7f00000001c0), 0x0, 0x0) 03:16:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 03:16:57 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 03:16:57 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=@v2={0x0, 0x0, 0x0, 0x0, 0xfa0, "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"}, 0xfa9, 0x0) 03:16:57 executing program 3: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 03:16:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) [ 120.907963] loop2: detected capacity change from 0 to 40 [ 120.963777] audit: type=1400 audit(1664507817.785:7): avc: denied { open } for pid=4018 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.967016] audit: type=1400 audit(1664507817.785:8): avc: denied { kernel } for pid=4018 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.975968] ------------[ cut here ]------------ [ 120.975997] [ 120.976000] ====================================================== [ 120.976005] WARNING: possible circular locking dependency detected [ 120.976011] 6.0.0-rc7-next-20220929 #1 Not tainted [ 120.976021] ------------------------------------------------------ [ 120.976025] syz-executor.2/4022 is trying to acquire lock: [ 120.976035] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 120.976092] [ 120.976092] but task is already holding lock: [ 120.976097] ffff88800f2b1c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.976140] [ 120.976140] which lock already depends on the new lock. [ 120.976140] [ 120.976145] [ 120.976145] the existing dependency chain (in reverse order) is: [ 120.976149] [ 120.976149] -> #3 (&ctx->lock){....}-{2:2}: [ 120.976170] _raw_spin_lock+0x2a/0x40 [ 120.976186] __perf_event_task_sched_out+0x53b/0x18d0 [ 120.976204] __schedule+0xedd/0x2470 [ 120.976226] schedule+0xda/0x1b0 [ 120.976247] exit_to_user_mode_prepare+0x114/0x1a0 [ 120.976266] syscall_exit_to_user_mode+0x19/0x40 [ 120.976286] do_syscall_64+0x48/0x90 [ 120.976314] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.976334] [ 120.976334] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 120.976354] _raw_spin_lock_nested+0x30/0x40 [ 120.976370] raw_spin_rq_lock_nested+0x1e/0x30 [ 120.976398] task_fork_fair+0x63/0x4d0 [ 120.976425] sched_cgroup_fork+0x3d0/0x540 [ 120.976448] copy_process+0x4183/0x6e20 [ 120.976464] kernel_clone+0xe7/0x890 [ 120.976479] user_mode_thread+0xad/0xf0 [ 120.976495] rest_init+0x24/0x250 [ 120.976513] arch_call_rest_init+0xf/0x14 [ 120.976539] start_kernel+0x4c6/0x4eb [ 120.976562] secondary_startup_64_no_verify+0xe0/0xeb [ 120.976583] [ 120.976583] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 120.976603] _raw_spin_lock_irqsave+0x39/0x60 [ 120.976620] try_to_wake_up+0xab/0x1930 [ 120.976641] up+0x75/0xb0 [ 120.976663] __up_console_sem+0x6e/0x80 [ 120.976688] console_unlock+0x46a/0x590 [ 120.976713] do_con_write+0xc05/0x1d50 [ 120.976729] con_write+0x21/0x40 [ 120.976743] n_tty_write+0x4d4/0xfe0 [ 120.976762] file_tty_write.constprop.0+0x455/0x8a0 [ 120.976780] vfs_write+0x9c3/0xd90 [ 120.976805] ksys_write+0x127/0x250 [ 120.976830] do_syscall_64+0x3b/0x90 [ 120.976857] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.976876] [ 120.976876] -> #0 ((console_sem).lock){....}-{2:2}: [ 120.976896] __lock_acquire+0x2a02/0x5e70 [ 120.976923] lock_acquire+0x1a2/0x530 [ 120.976948] _raw_spin_lock_irqsave+0x39/0x60 [ 120.976964] down_trylock+0xe/0x70 [ 120.976988] __down_trylock_console_sem+0x3b/0xd0 [ 120.977013] vprintk_emit+0x16b/0x560 [ 120.977039] vprintk+0x84/0xa0 [ 120.977064] _printk+0xba/0xf1 [ 120.977081] report_bug.cold+0x72/0xab [ 120.977106] handle_bug+0x3c/0x70 [ 120.977128] exc_invalid_op+0x14/0x50 [ 120.977152] asm_exc_invalid_op+0x16/0x20 [ 120.977171] group_sched_out.part.0+0x2c7/0x460 [ 120.977200] ctx_sched_out+0x8f1/0xc10 [ 120.977226] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.977244] __schedule+0xedd/0x2470 [ 120.977265] schedule+0xda/0x1b0 [ 120.977286] exit_to_user_mode_prepare+0x114/0x1a0 [ 120.977303] syscall_exit_to_user_mode+0x19/0x40 [ 120.977323] do_syscall_64+0x48/0x90 [ 120.977349] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.977369] [ 120.977369] other info that might help us debug this: [ 120.977369] [ 120.977373] Chain exists of: [ 120.977373] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 120.977373] [ 120.977395] Possible unsafe locking scenario: [ 120.977395] [ 120.977399] CPU0 CPU1 [ 120.977403] ---- ---- [ 120.977406] lock(&ctx->lock); [ 120.977415] lock(&rq->__lock); [ 120.977424] lock(&ctx->lock); [ 120.977434] lock((console_sem).lock); [ 120.977442] [ 120.977442] *** DEADLOCK *** [ 120.977442] [ 120.977445] 2 locks held by syz-executor.2/4022: [ 120.977456] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 120.977500] #1: ffff88800f2b1c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.977540] [ 120.977540] stack backtrace: [ 120.977544] CPU: 0 PID: 4022 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220929 #1 [ 120.977564] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 120.977576] Call Trace: [ 120.977580] [ 120.977585] dump_stack_lvl+0x8b/0xb3 [ 120.977614] check_noncircular+0x263/0x2e0 [ 120.977641] ? format_decode+0x26c/0xb50 [ 120.977667] ? print_circular_bug+0x450/0x450 [ 120.977694] ? enable_ptr_key_workfn+0x20/0x20 [ 120.977721] ? format_decode+0x26c/0xb50 [ 120.977748] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 120.977777] __lock_acquire+0x2a02/0x5e70 [ 120.977811] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 120.977847] lock_acquire+0x1a2/0x530 [ 120.977874] ? down_trylock+0xe/0x70 [ 120.977901] ? lock_release+0x750/0x750 [ 120.977934] ? vprintk+0x84/0xa0 [ 120.977963] _raw_spin_lock_irqsave+0x39/0x60 [ 120.977980] ? down_trylock+0xe/0x70 [ 120.978006] down_trylock+0xe/0x70 [ 120.978031] ? vprintk+0x84/0xa0 [ 120.978058] __down_trylock_console_sem+0x3b/0xd0 [ 120.978085] vprintk_emit+0x16b/0x560 [ 120.978116] vprintk+0x84/0xa0 [ 120.978143] _printk+0xba/0xf1 [ 120.978161] ? record_print_text.cold+0x16/0x16 [ 120.978186] ? report_bug.cold+0x66/0xab [ 120.978215] ? group_sched_out.part.0+0x2c7/0x460 [ 120.978244] report_bug.cold+0x72/0xab [ 120.978274] handle_bug+0x3c/0x70 [ 120.978302] exc_invalid_op+0x14/0x50 [ 120.978331] asm_exc_invalid_op+0x16/0x20 [ 120.978351] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 120.978383] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 120.978401] RSP: 0018:ffff888040917c48 EFLAGS: 00010006 [ 120.978415] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 120.978426] RDX: ffff888040880000 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 120.978439] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 120.978451] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f2b1c00 [ 120.978463] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 120.978480] ? group_sched_out.part.0+0x2c7/0x460 [ 120.978512] ? group_sched_out.part.0+0x2c7/0x460 [ 120.978544] ctx_sched_out+0x8f1/0xc10 [ 120.978575] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.978598] ? lock_is_held_type+0xd7/0x130 [ 120.978619] ? __perf_cgroup_move+0x160/0x160 [ 120.978636] ? set_next_entity+0x304/0x550 [ 120.978664] ? update_curr+0x267/0x740 [ 120.978694] ? lock_is_held_type+0xd7/0x130 [ 120.978716] __schedule+0xedd/0x2470 [ 120.978743] ? io_schedule_timeout+0x150/0x150 [ 120.978770] ? rcu_read_lock_sched_held+0x3e/0x80 [ 120.978802] schedule+0xda/0x1b0 [ 120.978826] exit_to_user_mode_prepare+0x114/0x1a0 [ 120.978846] syscall_exit_to_user_mode+0x19/0x40 [ 120.978867] do_syscall_64+0x48/0x90 [ 120.978895] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.978916] RIP: 0033:0x7fe8dd8dcb19 [ 120.978928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.978945] RSP: 002b:00007fe8dae52218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 120.978961] RAX: 0000000000000001 RBX: 00007fe8dd9eff68 RCX: 00007fe8dd8dcb19 [ 120.978973] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe8dd9eff6c [ 120.978985] RBP: 00007fe8dd9eff60 R08: 000000000000000e R09: 0000000000000000 [ 120.978996] R10: 0000000000000007 R11: 0000000000000246 R12: 00007fe8dd9eff6c [ 120.979007] R13: 00007ffd889b540f R14: 00007fe8dae52300 R15: 0000000000022000 [ 120.979027] [ 121.086545] WARNING: CPU: 0 PID: 4022 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 121.087917] Modules linked in: [ 121.088403] CPU: 0 PID: 4022 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220929 #1 [ 121.089614] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.091279] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.092079] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.094779] RSP: 0018:ffff888040917c48 EFLAGS: 00010006 [ 121.095562] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.096640] RDX: ffff888040880000 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 121.097733] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 121.098820] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f2b1c00 [ 121.099870] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 121.100928] FS: 00007fe8dae52700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 121.102129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.102980] CR2: 0000001b2df28000 CR3: 000000004007c000 CR4: 0000000000350ef0 [ 121.104063] Call Trace: [ 121.104456] [ 121.104797] ctx_sched_out+0x8f1/0xc10 [ 121.105408] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.106191] ? lock_is_held_type+0xd7/0x130 [ 121.106834] ? __perf_cgroup_move+0x160/0x160 [ 121.107512] ? set_next_entity+0x304/0x550 [ 121.108163] ? update_curr+0x267/0x740 [ 121.108786] ? lock_is_held_type+0xd7/0x130 [ 121.109440] __schedule+0xedd/0x2470 [ 121.110006] ? io_schedule_timeout+0x150/0x150 [ 121.110710] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.111468] schedule+0xda/0x1b0 [ 121.111987] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.112727] syscall_exit_to_user_mode+0x19/0x40 [ 121.113453] do_syscall_64+0x48/0x90 [ 121.114031] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.114821] RIP: 0033:0x7fe8dd8dcb19 [ 121.115379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.117971] RSP: 002b:00007fe8dae52218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.119059] RAX: 0000000000000001 RBX: 00007fe8dd9eff68 RCX: 00007fe8dd8dcb19 [ 121.120073] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe8dd9eff6c [ 121.121101] RBP: 00007fe8dd9eff60 R08: 000000000000000e R09: 0000000000000000 [ 121.122132] R10: 0000000000000007 R11: 0000000000000246 R12: 00007fe8dd9eff6c [ 121.123160] R13: 00007ffd889b540f R14: 00007fe8dae52300 R15: 0000000000022000 [ 121.124182] [ 121.124539] irq event stamp: 3576 [ 121.125046] hardirqs last enabled at (3575): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 121.126393] hardirqs last disabled at (3576): [] __schedule+0x1225/0x2470 [ 121.127581] softirqs last enabled at (3320): [] __irq_exit_rcu+0x11b/0x180 [ 121.128822] softirqs last disabled at (3311): [] __irq_exit_rcu+0x11b/0x180 [ 121.130067] ---[ end trace 0000000000000000 ]--- [ 121.365103] hrtimer: interrupt took 16701 ns [ 121.760534] syz-executor.2: attempt to access beyond end of device [ 121.760534] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 121.762328] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 121.770494] syz-executor.2: attempt to access beyond end of device [ 121.770494] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 121.772269] Buffer I/O error on dev loop2, logical block 10, lost async page write 03:16:58 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001700), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 03:16:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 03:16:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000100)) 03:16:58 executing program 3: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 03:16:58 executing program 6: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x240d00, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) dup2(r1, r0) 03:16:58 executing program 1: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 03:16:58 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/80) 03:16:58 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 03:16:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 03:16:58 executing program 1: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) [ 121.894549] loop2: detected capacity change from 0 to 40 03:16:58 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 03:16:58 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 03:16:58 executing program 3: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) [ 121.932714] loop6: detected capacity change from 0 to 40 [ 121.980178] loop5: detected capacity change from 0 to 40 [ 122.075457] syz-executor.5: attempt to access beyond end of device [ 122.075457] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 122.076514] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 122.164792] syz-executor.6: attempt to access beyond end of device [ 122.164792] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 122.165802] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 122.728046] syz-executor.2: attempt to access beyond end of device [ 122.728046] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 122.730746] Buffer I/O error on dev loop2, logical block 10, lost async page write 03:16:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)={0x121c, 0x16, 0x1, 0x0, 0x0, "", [@nested={0x120a, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f5694f4e0e817c3d70a9cedd8fa1829bea57f735eaabf87d23701a0c5d56732c4c3de5887f348e70e191fe2f34ac416912f79e7c5329c9702be9412211b0ebcbcde9e9a595a67b11894c0f50e34dfe57cd7c969d110d4bedb65cca183e4dc9b68f69212be0afbee3499f56f57d3dc094fbf58ef1b5f6313a9fe4d0d17dc2b0c06648590788b2a6747b5b9d61fd60b4cf93bd59896ba", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="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", @generic="bd69778dd1c571fe6ecf85bb9705e43914a8ee4b8a7faa160aba7fd1e95110a40ae634b58684db6415e92ebad8855488863b6fced6790f6a152af75263298345def1f033d18d4d487b7f90235cd348ba63d9c23c8be9ff302606aae9eebd384c2ba47776df267853575741a351a630469713726381c2c4836c0f89b81ede55a6b0530a73e6572a1939b5d972a9558590ca38cdb612ef661a4d6e16d8f5c79ceded401e9475400900"/183, @generic="20e2b181b728117cc90470696bd97fd4653d63bb909a507245d82ccf61cb47ec836b92c4ef59020fbf547f1ad2f602d6ca3eafcc6cb15a17fc8a048797d08353747958d8a223c8a971efab3b1942276a59a4b0650c807c8147cf15c40e590c88ef67aee10a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x121c}], 0x1}, 0x0) 03:16:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x7e, 0x0, @empty}, 0x1c) 03:16:59 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 03:16:59 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 03:16:59 executing program 3: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 03:16:59 executing program 1: mkdir(&(0x7f0000003b80)='./file0\x00', 0xcc142d1502f486bf) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 03:16:59 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 03:16:59 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) [ 122.777210] loop4: detected capacity change from 0 to 40 [ 122.781788] loop6: detected capacity change from 0 to 40 [ 122.787617] loop5: detected capacity change from 0 to 40 [ 122.797139] loop2: detected capacity change from 0 to 40 [ 122.804715] netlink: 4612 bytes leftover after parsing attributes in process `syz-executor.7'. 03:16:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) [ 122.861561] syz-executor.5: attempt to access beyond end of device [ 122.861561] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 122.862558] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 122.870194] syz-executor.6: attempt to access beyond end of device [ 122.870194] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 122.871195] Buffer I/O error on dev loop6, logical block 10, lost async page write 03:16:59 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = fcntl$dupfd(r1, 0x0, r1) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r5 = fcntl$dupfd(r0, 0x0, r0) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '8^W', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 122.889444] ieee80211 : Selected rate control algorithm 'minstrel_ht' 03:16:59 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) [ 122.952284] syz-executor.2: attempt to access beyond end of device [ 122.952284] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 122.953517] Buffer I/O error on dev loop2, logical block 10, lost async page write 03:16:59 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) [ 122.976423] loop6: detected capacity change from 0 to 40 [ 122.985366] loop5: detected capacity change from 0 to 40 03:16:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) [ 123.032983] syz-executor.6: attempt to access beyond end of device [ 123.032983] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 123.034014] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 123.040290] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' [ 123.048049] syz-executor.5: attempt to access beyond end of device [ 123.048049] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 123.049220] Buffer I/O error on dev loop5, logical block 10, lost async page write 03:17:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) [ 123.208110] mmap: syz-executor.5 (4096) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 123.209836] loop6: detected capacity change from 0 to 127 03:17:00 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 03:17:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 6: syz_mount_image$nfs(&(0x7f0000002500), 0x0, 0x0, 0x2, &(0x7f0000003700)=[{&(0x7f0000002580)="d7b5", 0x2, 0x7fff}, {&(0x7f0000002640)="ff", 0x1}], 0x0, &(0x7f0000003780)) 03:17:00 executing program 3: io_destroy(0x0) 03:17:00 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) 03:17:00 executing program 5: remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffe, 0x0) 03:17:00 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = fcntl$dupfd(r1, 0x0, r1) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r5 = fcntl$dupfd(r0, 0x0, r0) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '8^W', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 123.220605] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' [ 123.223454] loop6: detected capacity change from 0 to 127 [ 123.224580] loop2: detected capacity change from 0 to 40 [ 123.250341] loop4: detected capacity change from 0 to 40 03:17:00 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = fcntl$dupfd(r1, 0x0, r1) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r5 = fcntl$dupfd(r0, 0x0, r0) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '8^W', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:17:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = fcntl$dupfd(r1, 0x0, r1) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r5 = fcntl$dupfd(r0, 0x0, r0) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '8^W', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:17:00 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:17:00 executing program 5: syz_io_uring_setup(0x2ec5, &(0x7f0000000900)={0x0, 0x0, 0x30}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) 03:17:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = fcntl$dupfd(r1, 0x0, r1) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r5 = fcntl$dupfd(r0, 0x0, r0) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '8^W', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:17:00 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:17:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) [ 123.420228] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' 03:17:00 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:17:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = fcntl$dupfd(r1, 0x0, r1) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r5 = fcntl$dupfd(r0, 0x0, r0) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '8^W', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:17:00 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = fcntl$dupfd(r1, 0x0, r1) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r5 = fcntl$dupfd(r0, 0x0, r0) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="693fac8f86a7"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '8^W', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:17:00 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0xf1887000) chroot(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0180a5a268fbd7bbacb70aa9533c5b2b41783b151ad07e5d3ceed7bcdee5006dc37b469f", @ANYRES32, @ANYRES64=r0]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x454c, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffffdef) [ 123.525340] loop4: detected capacity change from 0 to 40 03:17:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:17:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x70) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:17:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 0: r0 = syz_io_uring_setup(0x525c, &(0x7f0000000200), &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x14, 0x0, 0x0) 03:17:00 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x70) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:17:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) 03:17:00 executing program 0: clock_gettime(0x9, &(0x7f0000000040)) 03:17:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:17:01 executing program 0: clock_gettime(0x9, &(0x7f0000000040)) 03:17:01 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x70) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:17:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:17:01 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 03:17:01 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x70) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:17:01 executing program 0: clock_gettime(0x9, &(0x7f0000000040)) 03:17:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:17:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(]\\{^!)\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 03:17:01 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000002a40)=0x2, 0x4) 03:17:01 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x28, r0, 0x401, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 03:17:01 executing program 0: clock_gettime(0x9, &(0x7f0000000040)) 03:17:01 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:17:01 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4156, 0x4) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/203, 0xcb}}], 0x1, 0x40012000, 0x0) 03:17:01 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r1, &(0x7f0000000040), 0x14) connect$802154_dgram(r1, &(0x7f0000000240)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000001000000180000003280baf9f83d19c3121020f4cd8d22e86d022634546cf73119f07bbebe3bad6f83294587b457f664f11b1565c65d1a8344f5b44bdb2a3b1b17863dca5be00d57cff77d546f6c8e73c391809ab8891fadd449ce0ca6d50e0a316952502f76e9b13f732e2782ff521b44787baf320e35210f946d34f82e5d7da649b2bd6de9a174a7587d332a6b04392e3d5e56fe", @ANYRES32=r0, @ANYBLOB="00000049000200000000a45218f9c3c8cbdc857beef5fe5b53cf6702934f"]) [ 124.518337] audit: type=1400 audit(1664507821.339:9): avc: denied { write } for pid=4204 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 03:17:01 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0xc00e}, @void}}}, 0x1c}}, 0x0) 03:17:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000600), 0x4) 03:17:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:17:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000140, 0x0, 0x0) 03:17:01 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 03:17:01 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x0, "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"}) 03:17:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000600), 0x4) 03:17:01 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 03:17:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:17:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)={0x0, 0x0, 0x0}) ioctl$KDGKBDIACR(r0, 0x4b49, &(0x7f0000000b00)=""/11) 03:17:01 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') lseek(r1, 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r2, 0x3a, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0xffff}}, './file0\x00'}) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x6, 0x232, 0x81, 0x20, 0x3, 0xfc00}) ioctl$KDSKBSENT(r0, 0x4b52, 0x0) 03:17:01 executing program 0: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 03:17:01 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:17:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9ce326fd36d22f886656430c24da160784af9e"}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001a00)) socketpair(0x11, 0xa, 0xfffffffa, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup2(r5, r5) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001a00)) recvmmsg$unix(r4, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}], 0x6}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000840)=""/54, 0x36}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/229, 0xe5}], 0x7, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}], 0x2, 0x2020, &(0x7f0000000d00)={0x77359400}) r7 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x881) write$binfmt_elf32(r7, &(0x7f0000000180)=ANY=[], 0xfffffecb) 03:17:01 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 03:17:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000600), 0x4) 03:17:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) 03:17:01 executing program 0: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 03:17:01 executing program 3: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 03:17:01 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 03:17:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) 03:17:01 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) rmdir(&(0x7f0000000c80)='./file0\x00') 03:17:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)={0x0, 0x0, 0x0}) ioctl$KDGKBDIACR(r0, 0x4b49, &(0x7f0000000b00)=""/11) 03:17:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) 03:17:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9ce326fd36d22f886656430c24da160784af9e"}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001a00)) socketpair(0x11, 0xa, 0xfffffffa, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup2(r5, r5) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001a00)) recvmmsg$unix(r4, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}], 0x6}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000840)=""/54, 0x36}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/229, 0xe5}], 0x7, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}], 0x2, 0x2020, &(0x7f0000000d00)={0x77359400}) r7 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x881) write$binfmt_elf32(r7, &(0x7f0000000180)=ANY=[], 0xfffffecb) 03:17:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9ce326fd36d22f886656430c24da160784af9e"}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001a00)) socketpair(0x11, 0xa, 0xfffffffa, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup2(r5, r5) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001a00)) recvmmsg$unix(r4, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}], 0x6}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000840)=""/54, 0x36}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/229, 0xe5}], 0x7, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}], 0x2, 0x2020, &(0x7f0000000d00)={0x77359400}) r7 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x881) write$binfmt_elf32(r7, &(0x7f0000000180)=ANY=[], 0xfffffecb) 03:17:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000600), 0x4) 03:17:01 executing program 3: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 03:17:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9ce326fd36d22f886656430c24da160784af9e"}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001a00)) socketpair(0x11, 0xa, 0xfffffffa, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup2(r5, r5) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001a00)) recvmmsg$unix(r4, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}], 0x6}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000840)=""/54, 0x36}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/229, 0xe5}], 0x7, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}], 0x2, 0x2020, &(0x7f0000000d00)={0x77359400}) r7 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x881) write$binfmt_elf32(r7, &(0x7f0000000180)=ANY=[], 0xfffffecb) 03:17:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)={0x0, 0x0, 0x0}) ioctl$KDGKBDIACR(r0, 0x4b49, &(0x7f0000000b00)=""/11) 03:17:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) 03:17:01 executing program 0: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 03:17:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0x14, 0x66, 0xe21, 0x0, 0x0, "", [@generic="8e"]}, 0x14}], 0x1}, 0x0) 03:17:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9ce326fd36d22f886656430c24da160784af9e"}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001a00)) socketpair(0x11, 0xa, 0xfffffffa, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup2(r5, r5) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001a00)) recvmmsg$unix(r4, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}], 0x6}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000840)=""/54, 0x36}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/229, 0xe5}], 0x7, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}], 0x2, 0x2020, &(0x7f0000000d00)={0x77359400}) r7 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x881) write$binfmt_elf32(r7, &(0x7f0000000180)=ANY=[], 0xfffffecb) 03:17:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9ce326fd36d22f886656430c24da160784af9e"}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001a00)) socketpair(0x11, 0xa, 0xfffffffa, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup2(r5, r5) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001a00)) recvmmsg$unix(r4, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}], 0x6}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000840)=""/54, 0x36}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/229, 0xe5}], 0x7, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}], 0x2, 0x2020, &(0x7f0000000d00)={0x77359400}) r7 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x881) write$binfmt_elf32(r7, &(0x7f0000000180)=ANY=[], 0xfffffecb) 03:17:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9ce326fd36d22f886656430c24da160784af9e"}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001a00)) socketpair(0x11, 0xa, 0xfffffffa, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup2(r5, r5) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001a00)) recvmmsg$unix(r4, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}], 0x6}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000840)=""/54, 0x36}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/229, 0xe5}], 0x7, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}], 0x2, 0x2020, &(0x7f0000000d00)={0x77359400}) r7 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x881) write$binfmt_elf32(r7, &(0x7f0000000180)=ANY=[], 0xfffffecb) 03:17:01 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:17:01 executing program 3: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 03:17:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)={0x0, 0x0, 0x0}) ioctl$KDGKBDIACR(r0, 0x4b49, &(0x7f0000000b00)=""/11) 03:17:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 03:17:02 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9ce326fd36d22f886656430c24da160784af9e"}) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001a00)) socketpair(0x11, 0xa, 0xfffffffa, &(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup2(r5, r5) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000001a00)) recvmmsg$unix(r4, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}], 0x6}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000840)=""/54, 0x36}, {&(0x7f0000000880)=""/138, 0x8a}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/229, 0xe5}], 0x7, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, VM DIAGNOSIS: 03:16:58 Registers: info registers vcpu 0 RAX=000000000000005f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff888040917690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000005f R11=0000000000000001 R12=000000000000005f R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe8dae52700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2df28000 CR3=000000004007c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff84272467 RDX=ffffed100d9c6fd1 RSI=0000000000000004 RDI=ffff88806ce37e80 RBP=ffff88806ce37e80 RSP=ffff88806cf09b28 R8 =0000000000000000 R9 =ffff88806ce37e83 R10=ffffed100d9c6fd0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6fd0 R14=0000000000000001 R15=1ffff1100d9e1366 RIP=ffffffff842724e4 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f53040360f8 CR3=000000001bdf0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 000000100000000e 0000000d0000000b YMM02=0000000000000000 0000000000000000 0000000d0000000a 0000000700000002 YMM03=0000000000000000 0000000000000000 0000001800000017 0000001500000010 YMM04=0000000000000000 0000000000000000 3663326335373133 3435323139663965 YMM05=0000000000000000 0000000000000000 538bbd81fc19e0a1 81fc03bc8d81fcfa YMM06=0000000000000000 0000000000000000 fcbddd1781fce306 5c81fcd259be81fc YMM07=0000000000000000 0000000000000000 81fca1765f81fc39 dabe81fc2a578181 YMM08=0000000000000000 0000000000000000 bb81fc18973f81fc 064fbc81fcab65ba YMM09=0000000000000000 0000000000000000 4e9581fcb6bd8d81 fcd23d8881fc69eb YMM10=0000000000000000 0000000000000000 5ddfa181fcde0988 81fcaafd8481fca5 YMM11=0000000000000000 0000000000000000 fcaf568181fc1491 1782fc3040e581fc YMM12=0000000000000000 0000000000000000 00001031e781fcde 4abc81fc294f9581 YMM13=0000000000000000 0000000000000000 53b30536b40a3f0d 0019d31250452e12 YMM14=0000000000000000 0000000000000000 995b704ac11138ba bb1c65eb43e03731 YMM15=0000000000000000 0000000000000000 a421e58f9c22337f c8f0f63f7f68797e