Warning: Permanently added '[localhost]:1569' (ECDSA) to the list of known hosts. 2021/11/08 13:30:28 fuzzer started 2021/11/08 13:30:28 dialing manager at localhost:43943 2021/11/08 13:30:28 checking machine... 2021/11/08 13:30:28 checking revisions... syzkaller login: [ 27.119950] kmemleak: Automatic memory scanning thread ended 2021/11/08 13:30:28 testing simple program... executing program executing program executing program executing program [ 39.094884] audit: type=1400 audit(1636378240.596:6): avc: denied { execmem } for pid=274 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 39.153009] cgroup: Unknown subsys name 'perf_event' [ 39.156956] cgroup: Unknown subsys name 'net_cls' executing program [ 42.237227] Bluetooth: hci0: command 0x0409 tx timeout [ 44.285960] Bluetooth: hci0: command 0x041b tx timeout executing program [ 46.275485] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.277155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.292305] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.315739] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.317285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.319370] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.332706] Bluetooth: hci0: command 0x040f tx timeout 2021/11/08 13:30:47 building call list... [ 46.651757] syz-executor.0 (275) used greatest stack depth: 23744 bytes left [ 47.996274] audit: type=1400 audit(1636378249.498:7): avc: denied { create } for pid=254 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 executing program 2021/11/08 13:30:54 syscalls: 2135 2021/11/08 13:30:54 code coverage: enabled 2021/11/08 13:30:54 comparison tracing: enabled 2021/11/08 13:30:54 extra coverage: enabled 2021/11/08 13:30:54 setuid sandbox: enabled 2021/11/08 13:30:54 namespace sandbox: enabled 2021/11/08 13:30:54 Android sandbox: enabled 2021/11/08 13:30:54 fault injection: enabled 2021/11/08 13:30:54 leak checking: enabled 2021/11/08 13:30:54 net packet injection: enabled 2021/11/08 13:30:54 net device setup: enabled 2021/11/08 13:30:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/08 13:30:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/08 13:30:54 USB emulation: enabled 2021/11/08 13:30:54 hci packet injection: enabled 2021/11/08 13:30:54 wifi device emulation: enabled 2021/11/08 13:30:54 802.15.4 emulation: enabled 2021/11/08 13:30:54 fetching corpus: 0, signal 0/0 (executing program) 2021/11/08 13:30:54 fetching corpus: 0, signal 0/0 (executing program) 2021/11/08 13:30:56 starting 8 fuzzer processes 13:30:56 executing program 0: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:30:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:30:56 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 13:30:56 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:30:56 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/drivers\x00', 0x0, 0x0) 13:30:56 executing program 5: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 13:30:56 executing program 6: perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:30:56 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) [ 55.189524] cgroup: Unknown subsys name 'perf_event' [ 55.191185] cgroup: Unknown subsys name 'net_cls' [ 55.241065] cgroup: Unknown subsys name 'perf_event' [ 55.247722] cgroup: Unknown subsys name 'net_cls' [ 55.273493] cgroup: Unknown subsys name 'perf_event' [ 55.277364] cgroup: Unknown subsys name 'perf_event' [ 55.279902] cgroup: Unknown subsys name 'net_cls' [ 55.281831] cgroup: Unknown subsys name 'perf_event' [ 55.282992] cgroup: Unknown subsys name 'net_cls' [ 55.290220] cgroup: Unknown subsys name 'net_cls' [ 55.292636] cgroup: Unknown subsys name 'perf_event' [ 55.294497] cgroup: Unknown subsys name 'net_cls' [ 55.297502] cgroup: Unknown subsys name 'perf_event' [ 55.298318] cgroup: Unknown subsys name 'perf_event' [ 55.299494] cgroup: Unknown subsys name 'net_cls' [ 55.301518] cgroup: Unknown subsys name 'net_cls' [ 58.301687] Bluetooth: hci1: command 0x0409 tx timeout [ 58.302476] Bluetooth: hci0: command 0x0409 tx timeout [ 58.429702] Bluetooth: hci3: command 0x0409 tx timeout [ 58.430416] Bluetooth: hci6: command 0x0409 tx timeout [ 58.431283] Bluetooth: hci7: command 0x0409 tx timeout [ 58.432212] Bluetooth: hci5: command 0x0409 tx timeout [ 58.433220] Bluetooth: hci4: command 0x0409 tx timeout [ 58.434206] Bluetooth: hci2: command 0x0409 tx timeout [ 60.348729] Bluetooth: hci0: command 0x041b tx timeout [ 60.349467] Bluetooth: hci1: command 0x041b tx timeout [ 60.477739] Bluetooth: hci2: command 0x041b tx timeout [ 60.478605] Bluetooth: hci4: command 0x041b tx timeout [ 60.479514] Bluetooth: hci5: command 0x041b tx timeout [ 60.480190] Bluetooth: hci7: command 0x041b tx timeout [ 60.481035] Bluetooth: hci6: command 0x041b tx timeout [ 60.482067] Bluetooth: hci3: command 0x041b tx timeout [ 62.397693] Bluetooth: hci1: command 0x040f tx timeout [ 62.398387] Bluetooth: hci0: command 0x040f tx timeout [ 62.524690] Bluetooth: hci3: command 0x040f tx timeout [ 62.525375] Bluetooth: hci6: command 0x040f tx timeout [ 62.526273] Bluetooth: hci7: command 0x040f tx timeout [ 62.527731] Bluetooth: hci5: command 0x040f tx timeout [ 62.528326] Bluetooth: hci4: command 0x040f tx timeout [ 62.529174] Bluetooth: hci2: command 0x040f tx timeout [ 64.444717] Bluetooth: hci0: command 0x0419 tx timeout [ 64.445463] Bluetooth: hci1: command 0x0419 tx timeout [ 64.573731] Bluetooth: hci2: command 0x0419 tx timeout [ 64.574529] Bluetooth: hci4: command 0x0419 tx timeout [ 64.575454] Bluetooth: hci5: command 0x0419 tx timeout [ 64.576096] Bluetooth: hci7: command 0x0419 tx timeout [ 64.576878] Bluetooth: hci6: command 0x0419 tx timeout [ 64.577469] Bluetooth: hci3: command 0x0419 tx timeout [ 71.653301] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.654258] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.657119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.716522] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.717588] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.719336] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.770670] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.771535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.772877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.811469] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.812331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.813546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.873419] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.874293] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.876076] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.916918] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.918008] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.920126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.046561] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.047704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.049795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:31:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) [ 72.113964] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.114822] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.116448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:31:13 executing program 5: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 13:31:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) 13:31:13 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 13:31:13 executing program 5: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 13:31:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) [ 72.266703] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.267591] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.269553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:31:13 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 13:31:13 executing program 7: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) [ 72.327930] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.328811] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.331300] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.365965] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.367057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.368950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.409899] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.410767] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.412274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.413734] audit: type=1400 audit(1636378273.914:8): avc: denied { open } for pid=4453 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 72.416004] audit: type=1400 audit(1636378273.915:9): avc: denied { kernel } for pid=4453 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 72.591453] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.592798] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.597381] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.605971] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.606808] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.608420] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.710091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.711331] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.716866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 72.737518] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.738365] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.739542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:31:14 executing program 0: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:31:14 executing program 5: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 13:31:14 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 13:31:14 executing program 7: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 13:31:14 executing program 6: perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/drivers\x00', 0x0, 0x0) 13:31:14 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 6: perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:14 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/drivers\x00', 0x0, 0x0) 13:31:14 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 5: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:31:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 7: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 13:31:14 executing program 0: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:31:14 executing program 2: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:31:14 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/drivers\x00', 0x0, 0x0) 13:31:14 executing program 6: perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:14 executing program 5: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:31:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 2: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:31:14 executing program 0: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:31:14 executing program 5: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:31:14 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 2: prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:31:14 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 13:31:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) 13:31:14 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:14 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 13:31:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:15 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) 13:31:15 executing program 7: syz_emit_ethernet(0x3a, &(0x7f0000000680)={@broadcast, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:31:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:15 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:15 executing program 7: syz_emit_ethernet(0x3a, &(0x7f0000000680)={@broadcast, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:31:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) 13:31:15 executing program 7: syz_emit_ethernet(0x3a, &(0x7f0000000680)={@broadcast, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 73.610703] FAT-fs (loop2): bogus number of reserved sectors [ 73.612098] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:15 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1263, 0x0) 13:31:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:15 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffcd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:15 executing program 7: syz_emit_ethernet(0x3a, &(0x7f0000000680)={@broadcast, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 13:31:15 executing program 4: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0x565}], 0x1}, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:15 executing program 4: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0x565}], 0x1}, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:15 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0x565}], 0x1}, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:15 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000001900)) 13:31:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) 13:31:15 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0x565}], 0x1}, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) 13:31:15 executing program 4: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0x565}], 0x1}, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) 13:31:15 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000001900)) 13:31:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:15 executing program 6: openat$vcs(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000001900)) 13:31:15 executing program 4: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0x565}], 0x1}, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 74.110043] FAT-fs (loop2): bogus number of reserved sectors [ 74.110743] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:15 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000001900)) 13:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:15 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="372a0ceb0a948dd098a71492f39c3220974527486ce7faef98ae4ace7b2151acc08bdd651c1d235b695e8f4ae3bb3b1e3fff4e768b7024d338d8c913a419ae6762e9793da165ac351fbe3790d663fbfcd6440c94b8ac241c32d6e4e2ad59abc5088b23aedc7d6374b1c803bba91d86968ddcd4827479cf10a9b862894696040e1dc8a65a4651717b3c675c86951baa64c1098e77340a360b908bdffdd07ac1c2f3d6f133e4c5678642922cf3b597019d979a2108f123ae37fa22ea1a6271ad06a3620f4d02d6821d52e4bb85ca1d54cdcee20b42fe7d52a0c81b30c5a91284220698f1b16beba49dd19454cdc4ffe1b73fdde8af0959ddbe77662f85dddbcf23731f6bdae4411e6135cc64e28d9baa9064e5a69991e049ee46bbf3b5733d2a2ccfc4476eb7fcc1cca945dc0d490917067f5392a7e1e604caae052161ba7638759a4b101ed1428b833d3f7076d150b0aa24b6457895de7439d1902be000aa3d9a4e28c4e038442edf804a20b335f7ea767f044f3de9792fce59c77041c698fda59771e6f53e069ca7b6e1048a3695b056d7e3e98ef8431b33f996f5379ec2037d531f15030267756406509bdb2014f8f805de57c0b019520aebd5c0ce4b3f6bd1c591b98f9caadfd28dd15dd9591542c08dcc1f62c86e722e9e57ff7fc0ef154b07a1c2c501d1592320651e44919156a78fcace03b86a84ac0c81f3705a5550e756fa9df5400a52a862299042f6d173c4644a6d17b1663a97e79b4753cf090a3b8b7378a577fcb8333bab9dc8d0522c9781d28263eff4c5192315e8a6bf77353658aab3e08d476909610f84d528e216de120954fe5983319243fab556de8754e7d431a14f0d23af0de1e5221f7d32cad5e0767030c83333c68eca189bd586a4ab015d696c5b0dd4982de91153fd02b63da5e5e8726662d9d58080f5a9a4e4fc123f50208bf3a4793af13026cc9a9abfd9c160b3ceb02683a73aeb324835ccda0184298c343d138d04d3ef9169ecd1d6f8ae9a132d086bba898af05aa3705d245f88332766b439e9af95fbdd959b6b53d6549519f7d038ddeaae0063eebf52544a7e81feb3c820f1c73f3974a9075cf3e78277038f19ee424cca4d44f3b3a4d8162773986fee33838c7ba320117023d6d91d96b57723ca9d804e6c7047db5575322f7284ed4e939296ad78e2aca5a02e7413405abc3a6a05e070909561b0f7068afe7ee4394077e5665fa8dd42f28918b8cc7bca332f5711f6c8d49b955da75f9a9a27e4282d89ffdd0b6ad862a4ec8c23ff94044a525fd7829d4f4accca36785088b504b9b4f1e61714f0f6c7f9548f20c984c8b56a68dd4bcb1d112677d8350e018640ec12de0604f25b9f67401f425905d36776ad6de2e7cb43315801e9776d69948f5234a513716b8f7a903820b4fb4272c21fa9cf6de2458b327c579ee8a7f56a981c5e459ce43a49db8303b84b5928d642afcc1b2bdd9dff07bfe8722db9793c06a039f9c0d01d28269e08f56566e346d660de616222e37b23e100866edd7be05cb7497cedbee66db002d831fd05fdfe763c57d3409e17a1e83d02f688856fb1359ac78c13680900d38c3324bc6ad56c96969f7a0fcc02a6fbac4bfdc4a32c4521422fe88a4da1669d6be8893fe06c1c8bd41cf2a223f2f41098d9da23e4cdb2759292bb693992212472aee0158a5addb45d3ce6842912c947d54e4d3c63516ad4d6d91976bf31ed3d8e5942ad158471b6081f45a494cf0bf674eee4cb44b66f40c28482060fd0dc972f5ab8261c535106f5b50d7a93f160381e753533f34c63feb6c3230a5e136b58cd161778a907a9384842e2ecd7d06d921150ddb9d082b50a7fc2591ffecc2e68f391bf6adc538d690f0cf4824bc077cb97fc2d55ee9a0aac8a9ac710f71ec010be4d545dc37394d82cf026669cbe495c70552c7b7b86fbb13f5d", 0x565}], 0x1}, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) 13:31:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) 13:31:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 74.266950] FAT-fs (loop1): bogus number of reserved sectors [ 74.267792] FAT-fs (loop1): Can't find a valid FAT filesystem 13:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) [ 74.381579] FAT-fs (loop4): bogus number of reserved sectors [ 74.382321] FAT-fs (loop4): Can't find a valid FAT filesystem 13:31:16 executing program 6: openat$vcs(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000001900)) 13:31:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) 13:31:16 executing program 7: openat$vcs(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000001900)) 13:31:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) 13:31:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:16 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 74.719265] FAT-fs (loop4): bogus number of reserved sectors [ 74.720213] FAT-fs (loop4): Can't find a valid FAT filesystem 13:31:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 74.732268] FAT-fs (loop1): bogus number of reserved sectors [ 74.733006] FAT-fs (loop1): Can't find a valid FAT filesystem [ 74.740682] FAT-fs (loop3): bogus number of reserved sectors [ 74.741994] FAT-fs (loop3): Can't find a valid FAT filesystem 13:31:16 executing program 6: openat$vcs(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000001900)) [ 74.755575] FAT-fs (loop2): bogus number of reserved sectors [ 74.756831] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 74.817244] FAT-fs (loop7): bogus number of reserved sectors [ 74.818032] FAT-fs (loop7): Can't find a valid FAT filesystem [ 74.829653] FAT-fs (loop0): bogus number of reserved sectors [ 74.830330] FAT-fs (loop0): Can't find a valid FAT filesystem [ 74.923715] FAT-fs (loop5): bogus number of reserved sectors [ 74.925346] FAT-fs (loop5): Can't find a valid FAT filesystem 13:31:16 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 75.110383] FAT-fs (loop6): bogus number of reserved sectors [ 75.111118] FAT-fs (loop6): Can't find a valid FAT filesystem 13:31:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 75.232038] FAT-fs (loop1): bogus number of reserved sectors [ 75.232726] FAT-fs (loop1): Can't find a valid FAT filesystem 13:31:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 75.572307] FAT-fs (loop4): bogus number of reserved sectors [ 75.573016] FAT-fs (loop4): Can't find a valid FAT filesystem [ 75.579375] FAT-fs (loop6): bogus number of reserved sectors [ 75.580281] FAT-fs (loop6): Can't find a valid FAT filesystem [ 75.612289] FAT-fs (loop5): bogus number of reserved sectors [ 75.612957] FAT-fs (loop5): Can't find a valid FAT filesystem [ 75.618122] FAT-fs (loop3): bogus number of reserved sectors [ 75.618204] FAT-fs (loop1): bogus number of reserved sectors [ 75.618871] FAT-fs (loop3): Can't find a valid FAT filesystem [ 75.622063] FAT-fs (loop1): Can't find a valid FAT filesystem [ 75.624207] FAT-fs (loop2): bogus number of reserved sectors [ 75.625461] FAT-fs (loop2): Can't find a valid FAT filesystem [ 75.636033] FAT-fs (loop0): bogus number of reserved sectors [ 75.637488] FAT-fs (loop0): Can't find a valid FAT filesystem [ 75.640753] FAT-fs (loop7): bogus number of reserved sectors [ 75.641651] FAT-fs (loop7): Can't find a valid FAT filesystem 13:31:17 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 76.011831] FAT-fs (loop6): bogus number of reserved sectors [ 76.012762] FAT-fs (loop6): Can't find a valid FAT filesystem 13:31:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) 13:31:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) 13:31:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@typed={0xfedf, 0x0, 0x0, 0x0, @str='^,!\x00'}, @nested={0x14}]}, 0x30}}, 0x0) [ 76.185144] syz-executor.5 (4740) used greatest stack depth: 23664 bytes left 13:31:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) [ 76.321085] FAT-fs (loop7): bogus number of reserved sectors [ 76.322053] FAT-fs (loop7): Can't find a valid FAT filesystem [ 76.336514] FAT-fs (loop5): bogus number of reserved sectors [ 76.337268] FAT-fs (loop5): Can't find a valid FAT filesystem [ 76.383225] FAT-fs (loop3): bogus number of reserved sectors [ 76.383962] FAT-fs (loop3): Can't find a valid FAT filesystem 13:31:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) [ 76.418425] FAT-fs (loop0): bogus number of reserved sectors [ 76.419151] FAT-fs (loop0): Can't find a valid FAT filesystem [ 76.425453] FAT-fs (loop1): bogus number of reserved sectors [ 76.426132] FAT-fs (loop1): Can't find a valid FAT filesystem 13:31:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:18 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/174) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000007c0)=""/149) 13:31:18 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) 13:31:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) waitid(0x1, 0x0, &(0x7f0000005d80), 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:18 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000006f80)=[{0x0}], 0x0, 0x0) 13:31:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x8) 13:31:18 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8993, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 13:31:18 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/174) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000007c0)=""/149) 13:31:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x8) [ 77.066968] FAT-fs (loop1): bogus number of reserved sectors [ 77.067728] FAT-fs (loop1): Can't find a valid FAT filesystem 13:31:18 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000006f80)=[{0x0}], 0x0, 0x0) [ 77.214504] capability: warning: `syz-executor.6' uses 32-bit capabilities (legacy support in use) 13:31:18 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/174) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000007c0)=""/149) 13:31:18 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/174) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000007c0)=""/149) 13:31:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x8) 13:31:18 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:18 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000006f80)=[{0x0}], 0x0, 0x0) 13:31:18 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) 13:31:18 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) 13:31:18 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) [ 77.418498] FAT-fs (loop2): invalid media value (0xcf) [ 77.419267] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x8) [ 77.472140] FAT-fs (loop2): invalid media value (0xcf) [ 77.472827] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:19 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) 13:31:19 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000006f80)=[{0x0}], 0x0, 0x0) 13:31:19 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/174) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000007c0)=""/149) 13:31:19 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/174) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000007c0)=""/149) 13:31:19 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:19 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) 13:31:19 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:19 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:19 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/174) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000007c0)=""/149) 13:31:19 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) 13:31:19 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 77.700851] FAT-fs (loop3): invalid media value (0xcf) [ 77.701546] FAT-fs (loop3): Can't find a valid FAT filesystem [ 77.709362] FAT-fs (loop2): invalid media value (0xcf) [ 77.710527] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:19 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) [ 77.836951] FAT-fs (loop5): invalid media value (0xcf) [ 77.838283] FAT-fs (loop5): Can't find a valid FAT filesystem 13:31:19 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:19 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:19 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:19 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:19 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) 13:31:19 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 78.000505] FAT-fs (loop0): invalid media value (0xcf) [ 78.001703] FAT-fs (loop0): Can't find a valid FAT filesystem [ 78.017345] FAT-fs (loop4): invalid media value (0xcf) [ 78.018574] FAT-fs (loop4): Can't find a valid FAT filesystem 13:31:19 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:19 executing program 7: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 78.109837] FAT-fs (loop2): invalid media value (0xcf) [ 78.111013] FAT-fs (loop2): Can't find a valid FAT filesystem [ 78.113756] FAT-fs (loop3): invalid media value (0xcf) [ 78.115138] FAT-fs (loop3): Can't find a valid FAT filesystem [ 78.148704] FAT-fs (loop5): invalid media value (0xcf) [ 78.149863] FAT-fs (loop5): Can't find a valid FAT filesystem 13:31:19 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:19 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:19 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 78.241857] FAT-fs (loop2): invalid media value (0xcf) [ 78.243046] FAT-fs (loop2): Can't find a valid FAT filesystem [ 78.246138] FAT-fs (loop0): invalid media value (0xcf) [ 78.247417] FAT-fs (loop0): Can't find a valid FAT filesystem 13:31:19 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 78.281559] FAT-fs (loop7): invalid media value (0xcf) [ 78.282786] FAT-fs (loop7): Can't find a valid FAT filesystem 13:31:19 executing program 1: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) [ 78.301379] FAT-fs (loop4): invalid media value (0xcf) [ 78.302556] FAT-fs (loop4): Can't find a valid FAT filesystem [ 78.466521] FAT-fs (loop5): invalid media value (0xcf) [ 78.467773] FAT-fs (loop5): Can't find a valid FAT filesystem [ 78.582648] cgroup: fork rejected by pids controller in /syz6 13:31:20 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:20 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:20 executing program 7: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:20 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:31:20 executing program 5: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 2: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 1: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) [ 78.780416] FAT-fs (loop0): invalid media value (0xcf) [ 78.781710] FAT-fs (loop0): Can't find a valid FAT filesystem [ 78.784383] FAT-fs (loop3): invalid media value (0xcf) [ 78.785607] FAT-fs (loop3): Can't find a valid FAT filesystem [ 78.788221] FAT-fs (loop7): invalid media value (0xcf) [ 78.789400] FAT-fs (loop7): Can't find a valid FAT filesystem [ 78.789465] FAT-fs (loop4): invalid media value (0xcf) [ 78.791836] FAT-fs (loop4): Can't find a valid FAT filesystem 13:31:20 executing program 7: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="ed523a2b", 0x4, 0x5}, {&(0x7f00000004c0)="0cc81c4c475e4c4f8a3428632fcf0f288d4d93900c060b7ba5628d136efd5f14112df0e62e230a08942b7d3391004ead2330b547d9733201e9244666815bcfb06a8b5947fb61ea911e8ab66b3acbbaa45d6536ac0ad07f5d568375abb8ce5b2c8de15dbb7224b48ca30da9e67b69bf248c37fa4068521ae6bdd5961cf8566408d9a5fcd4655970728e5541a47a428881e26df03886c8fa8a5184ea2a", 0x9c, 0x8}, {&(0x7f0000000580)="02257685fd322f2a7836c97752d9d2789145862498c27b888b57dd0ac8587f00dcf3bf66313c46e0bae082fbec8181f999e9c34f63fb0995e570b70df66f2b1f503a3639423980aeb43ba68c43197b18919a384adf6e8f80aa9854af2406a129c99b1fd08d51492b6e88b6549455a5b7796e453efde5e773dec5c8f41797b57099bdb46e303b2270306e9cf64a64561d14", 0x91, 0xffffffff92b6cb79}, {&(0x7f0000000640)="a5bb55769ba6f1376deadfbf21e2198eacae533a90a3cf075512d4f4fff75b9523ab4992e218fd3d25d90fa347cc2df05a8a09829ff3b0257e7766e2ee4c5f3cf7dcd3fffd9d657a81385082dea00e6658a213b84f109c9eb5a9c8c02837c18628b3157b3480a0010b0a912d5a375401aad18a6f08f77d0df57be940c83240ce9607ab3efc9c049c5dc5a85ee78788ce8574ae29d3f59a1ada3a2ff9b888ab69adf60e358612b89f1fd23a344b84b7657aceeed9ec2beea2c05f88b2ad67", 0xbe, 0xfffffffffffffff7}], 0x3000801, &(0x7f0000000940)={[{@fat=@sys_immutable}, {@nodots}, {@fat=@discard}, {@dots}, {@fat=@quiet}, {@dots}, {@dots}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@fat=@nfs}]}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x20}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x80}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x800) lsetxattr(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@random={'osx.', '\x00'}, &(0x7f0000002240)='\x00', 0x1, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000002280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 79.092571] FAT-fs (loop7): invalid media value (0xcf) [ 79.093969] FAT-fs (loop7): Can't find a valid FAT filesystem 13:31:20 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 3: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 4: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 5: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 7: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 2: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 1: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:20 executing program 0: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 4: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 7: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 1: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 5: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 3: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 2: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 0: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 4: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:21 executing program 1: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 3: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 4: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) [ 80.814115] cgroup: fork rejected by pids controller in /syz1 13:31:22 executing program 7: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 2: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 1: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 4: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 5: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 0: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 3: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 1: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 5: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:22 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) [ 81.483750] cgroup: fork rejected by pids controller in /syz4 13:31:23 executing program 0: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 2: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 3: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) [ 81.633064] cgroup: fork rejected by pids controller in /syz5 [ 81.788296] cgroup: fork rejected by pids controller in /syz3 [ 81.855399] cgroup: fork rejected by pids controller in /syz2 13:31:23 executing program 4: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 5: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 3: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 7: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 1: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 0: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 2: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 1: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) 13:31:23 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:23 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r0, &(0x7f0000000000)=""/4098, 0x1002, 0x0) 13:31:23 executing program 7: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000013c0)={0x0, 0x1, &(0x7f00000003c0)="da"}) 13:31:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000013c0)={0x0, 0x1, &(0x7f00000003c0)="da"}) 13:31:24 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) [ 82.666800] cgroup: fork rejected by pids controller in /syz0 13:31:24 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:24 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) 13:31:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000013c0)={0x0, 0x1, &(0x7f00000003c0)="da"}) [ 83.003526] cgroup: fork rejected by pids controller in /syz7 13:31:24 executing program 0: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000013c0)={0x0, 0x1, &(0x7f00000003c0)="da"}) 13:31:24 executing program 7: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:24 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000013c0)={0x0, 0x1, &(0x7f00000003c0)="da"}) 13:31:24 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000013c0)={0x0, 0x1, &(0x7f00000003c0)="da"}) 13:31:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) creat(&(0x7f0000000280)='./file1\x00', 0x0) 13:31:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:24 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000013c0)={0x0, 0x1, &(0x7f00000003c0)="da"}) 13:31:24 executing program 7: syz_open_dev$loop(&(0x7f0000000e40), 0x0, 0x0) [ 83.426981] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:31:24 executing program 7: syz_open_dev$loop(&(0x7f0000000e40), 0x0, 0x0) 13:31:25 executing program 6: personality(0x400000) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r3 = fork() r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = fork() fork() r6 = fork() r7 = fork() kcmp(r6, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r8 = gettid() capset(&(0x7f0000000000)={0x19980330, r8}, &(0x7f0000000040)) syz_open_procfs(r8, &(0x7f0000000040)='net/udp\x00') kcmp(r5, r7, 0x1, 0xffffffffffffffff, r2) ioprio_get$pid(0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4001070, r2, 0x10000000) 13:31:25 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc9e, &(0x7f0000000540), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), 0x0) 13:31:25 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 13:31:25 executing program 7: syz_open_dev$loop(&(0x7f0000000e40), 0x0, 0x0) 13:31:25 executing program 3: clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:25 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001600), 0x1e1000, 0x0) [ 83.740405] ====================================================== [ 83.740405] WARNING: the mand mount option is being deprecated and [ 83.740405] will be removed in v5.15! [ 83.740405] ====================================================== 13:31:25 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 13:31:25 executing program 7: syz_open_dev$loop(&(0x7f0000000e40), 0x0, 0x0) 13:31:25 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001600), 0x1e1000, 0x0) 13:31:25 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 13:31:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:25 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 13:31:25 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001600), 0x1e1000, 0x0) 13:31:25 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:25 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 13:31:25 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 3: clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:25 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:25 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001600), 0x1e1000, 0x0) 13:31:25 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 13:31:25 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 13:31:25 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 3: clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:25 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:25 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000a00)={'HL\x00'}, &(0x7f0000000a40)=0x1e) 13:31:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:26 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:26 executing program 3: clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:26 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getrandom(0x0, 0x0, 0x0) 13:31:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000a00)={'HL\x00'}, &(0x7f0000000a40)=0x1e) 13:31:26 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:26 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x125063, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:31:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xd6, &(0x7f0000000280)={@broadcast, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @gue={{0x0, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 13:31:26 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:26 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x1c}, @local}, @parameter_prob={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}}}, 0x0) 13:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000a00)={'HL\x00'}, &(0x7f0000000a40)=0x1e) 13:31:26 executing program 0: r0 = syz_io_uring_setup(0x3701, &(0x7f0000000300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:31:26 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:26 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x1c}, @local}, @parameter_prob={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}}}, 0x0) 13:31:26 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000a00)={'HL\x00'}, &(0x7f0000000a40)=0x1e) 13:31:26 executing program 0: r0 = syz_io_uring_setup(0x3701, &(0x7f0000000300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:31:26 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:26 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:26 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:26 executing program 0: r0 = syz_io_uring_setup(0x3701, &(0x7f0000000300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:31:26 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:26 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x1c}, @local}, @parameter_prob={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}}}, 0x0) 13:31:26 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:26 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:26 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:26 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:27 executing program 0: r0 = syz_io_uring_setup(0x3701, &(0x7f0000000300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:31:27 executing program 7: r0 = syz_io_uring_setup(0x3701, &(0x7f0000000300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:31:27 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x1c}, @local}, @parameter_prob={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}}}, 0x0) 13:31:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:27 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:27 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:27 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:27 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:27 executing program 7: r0 = syz_io_uring_setup(0x3701, &(0x7f0000000300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:31:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000200)) 13:31:27 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:31:27 executing program 7: r0 = syz_io_uring_setup(0x3701, &(0x7f0000000300), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:31:27 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:31:27 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010000000000000000000000000003000000", @ANYRES32, @ANYBLOB="0c000080080014"], 0x28}}, 0x0) 13:31:27 executing program 6: clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0, 0x0, 0x0], 0x3}, 0x58) 13:31:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:27 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKIOOPT(r0, 0x1267, &(0x7f0000000100)) [ 86.020870] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 13:31:27 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:31:27 executing program 1: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:27 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010000000000000000000000000003000000", @ANYRES32, @ANYBLOB="0c000080080014"], 0x28}}, 0x0) 13:31:27 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010000000000000000000000000003000000", @ANYRES32, @ANYBLOB="0c000080080014"], 0x28}}, 0x0) 13:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x11, &(0x7f0000000c00)={0x0, {{0x2, 0x0, @private}}}, 0x88) 13:31:27 executing program 4: syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x22000) 13:31:27 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:31:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:27 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010000000000000000000000000003000000", @ANYRES32, @ANYBLOB="0c000080080014"], 0x28}}, 0x0) 13:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x11, &(0x7f0000000c00)={0x0, {{0x2, 0x0, @private}}}, 0x88) 13:31:27 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010000000000000000000000000003000000", @ANYRES32, @ANYBLOB="0c000080080014"], 0x28}}, 0x0) 13:31:27 executing program 4: syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x22000) 13:31:27 executing program 1: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:27 executing program 6: clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0, 0x0, 0x0], 0x3}, 0x58) [ 86.273225] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 13:31:27 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010000000000000000000000000003000000", @ANYRES32, @ANYBLOB="0c000080080014"], 0x28}}, 0x0) 13:31:27 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010000000000000000000000000003000000", @ANYRES32, @ANYBLOB="0c000080080014"], 0x28}}, 0x0) 13:31:27 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x11, &(0x7f0000000c00)={0x0, {{0x2, 0x0, @private}}}, 0x88) 13:31:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:27 executing program 1: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:27 executing program 4: syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x22000) 13:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x11, &(0x7f0000000c00)={0x0, {{0x2, 0x0, @private}}}, 0x88) 13:31:27 executing program 6: clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0, 0x0, 0x0], 0x3}, 0x58) 13:31:27 executing program 5: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:27 executing program 7: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:27 executing program 2: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 86.430484] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 13:31:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:27 executing program 4: syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x22000) [ 86.527599] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 86.531405] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 13:31:28 executing program 5: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:28 executing program 1: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:28 executing program 6: clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0, 0x0, 0x0], 0x3}, 0x58) 13:31:28 executing program 2: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:28 executing program 7: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 86.592527] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 86.594863] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 86.607959] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 13:31:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:28 executing program 5: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:28 executing program 2: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 86.682000] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 13:31:28 executing program 7: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 13:31:28 executing program 6: openat$null(0xffffffffffffff9c, 0x0, 0x220100, 0x0) [ 86.717423] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 13:31:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 2: read$ptp(0xffffffffffffffff, 0x0, 0x0) 13:31:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:28 executing program 6: openat$null(0xffffffffffffff9c, 0x0, 0x220100, 0x0) 13:31:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:28 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202020000080035000f"], 0x30}}, 0x0) 13:31:28 executing program 6: openat$null(0xffffffffffffff9c, 0x0, 0x220100, 0x0) 13:31:28 executing program 2: read$ptp(0xffffffffffffffff, 0x0, 0x0) 13:31:28 executing program 3: syz_io_uring_setup(0x4f9d, &(0x7f0000000340), &(0x7f0000003000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) 13:31:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:31:28 executing program 3: syz_io_uring_setup(0x4f9d, &(0x7f0000000340), &(0x7f0000003000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) 13:31:28 executing program 4: io_setup(0x9, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:28 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202020000080035000f"], 0x30}}, 0x0) 13:31:28 executing program 6: openat$null(0xffffffffffffff9c, 0x0, 0x220100, 0x0) 13:31:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 2: read$ptp(0xffffffffffffffff, 0x0, 0x0) 13:31:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 2: read$ptp(0xffffffffffffffff, 0x0, 0x0) 13:31:28 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202020000080035000f"], 0x30}}, 0x0) 13:31:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:28 executing program 3: syz_io_uring_setup(0x4f9d, &(0x7f0000000340), &(0x7f0000003000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) 13:31:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 4: io_setup(0x9, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202020000080035000f"], 0x30}}, 0x0) 13:31:28 executing program 2: io_setup(0x9, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 3: syz_io_uring_setup(0x4f9d, &(0x7f0000000340), &(0x7f0000003000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, 0x0, 0x0) 13:31:28 executing program 4: io_setup(0x9, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 2: io_setup(0x9, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:28 executing program 4: io_setup(0x9, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:28 executing program 2: io_setup(0x9, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202020000080035000f"], 0x30}}, 0x0) 13:31:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17b}) 13:31:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000140)="86b6bbb61ae3bec576"}) 13:31:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202020000080035000f"], 0x30}}, 0x0) 13:31:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0034000202020202020000080035000f"], 0x30}}, 0x0) 13:31:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000140)="86b6bbb61ae3bec576"}) 13:31:29 executing program 3: perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 13:31:29 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void, @void}}}, 0x14}}, 0x0) 13:31:29 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 13:31:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000140)="86b6bbb61ae3bec576"}) 13:31:29 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:29 executing program 5: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) signalfd4(0xffffffffffffffff, &(0x7f0000001080), 0x8, 0x0) [ 87.985004] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:31:29 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x240}, 0x18) fstat(r0, &(0x7f0000000200)) 13:31:29 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:29 executing program 3: perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 13:31:29 executing program 5: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) signalfd4(0xffffffffffffffff, &(0x7f0000001080), 0x8, 0x0) 13:31:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000140)="86b6bbb61ae3bec576"}) [ 88.070321] syz-executor.7 (10055) used greatest stack depth: 23104 bytes left 13:31:29 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void, @void}}}, 0x14}}, 0x0) 13:31:29 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x240}, 0x18) fstat(r0, &(0x7f0000000200)) 13:31:29 executing program 6: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x240}, 0x18) fstat(r0, &(0x7f0000000200)) 13:31:29 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) signalfd4(0xffffffffffffffff, &(0x7f0000001080), 0x8, 0x0) [ 88.179886] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:31:29 executing program 3: perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 13:31:29 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void, @void}}}, 0x14}}, 0x0) 13:31:29 executing program 5: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) signalfd4(0xffffffffffffffff, &(0x7f0000001080), 0x8, 0x0) 13:31:29 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:29 executing program 6: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x240}, 0x18) fstat(r0, &(0x7f0000000200)) 13:31:29 executing program 3: perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) [ 88.288542] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:31:29 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x240}, 0x18) fstat(r0, &(0x7f0000000200)) 13:31:29 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:29 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) signalfd4(0xffffffffffffffff, &(0x7f0000001080), 0x8, 0x0) 13:31:29 executing program 5: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) signalfd4(0xffffffffffffffff, &(0x7f0000001080), 0x8, 0x0) 13:31:29 executing program 6: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x240}, 0x18) fstat(r0, &(0x7f0000000200)) 13:31:29 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void, @void}}}, 0x14}}, 0x0) 13:31:29 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:29 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:29 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:29 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) [ 88.435783] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:31:29 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x240}, 0x18) fstat(r0, &(0x7f0000000200)) 13:31:29 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) signalfd4(0xffffffffffffffff, &(0x7f0000001080), 0x8, 0x0) 13:31:30 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 13:31:30 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:30 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 13:31:30 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 13:31:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 13:31:30 executing program 5: mremap(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) 13:31:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 13:31:30 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 13:31:30 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x44400) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x4000}]) 13:31:30 executing program 5: mremap(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) 13:31:30 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 13:31:30 executing program 0: pipe(&(0x7f0000000000)) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:31:30 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:30 executing program 3: write$tcp_mem(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x7}, 0x48) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) fchown(r0, 0xee00, 0xee00) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000008c0), 0x4) fsync(r1) close_range(r1, r0, 0x2) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001980), 0x80000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000029c0), 0xffffffffffffffff) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000002a40)={{r2}, "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"}) syz_io_uring_setup(0x3c14, &(0x7f0000003a40)={0x0, 0x2b39, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003ac0), &(0x7f0000003b00)) 13:31:30 executing program 5: mremap(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) 13:31:30 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:30 executing program 4: rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) syz_io_uring_setup(0x5c9f, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x2, 0x2db}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 13:31:30 executing program 5: mremap(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) 13:31:30 executing program 0: pipe(&(0x7f0000000000)) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:31:30 executing program 2: pipe(&(0x7f0000000000)) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:31:30 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote={0xac, 0x34}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '&\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x34}}, 0x0) 13:31:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x50) 13:31:30 executing program 1: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) fork() perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x80, 0x1, 0x4b, 0x1f, 0x1, 0x0, 0xcef, 0x4000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0xbbe0d293737deda, @perf_bp={&(0x7f0000000400), 0x4}, 0x18610, 0x0, 0x2, 0x2, 0x2, 0x3f, 0x7, 0x0, 0x5, 0x0, 0x1f0}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xe) 13:31:30 executing program 3: write$tcp_mem(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x7}, 0x48) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) fchown(r0, 0xee00, 0xee00) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000008c0), 0x4) fsync(r1) close_range(r1, r0, 0x2) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001980), 0x80000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000029c0), 0xffffffffffffffff) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000002a40)={{r2}, "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"}) syz_io_uring_setup(0x3c14, &(0x7f0000003a40)={0x0, 0x2b39, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003ac0), &(0x7f0000003b00)) 13:31:30 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:30 executing program 2: pipe(&(0x7f0000000000)) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:31:30 executing program 5: write$tcp_mem(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x7}, 0x48) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) fchown(r0, 0xee00, 0xee00) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000008c0), 0x4) fsync(r1) close_range(r1, r0, 0x2) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001980), 0x80000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000029c0), 0xffffffffffffffff) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000002a40)={{r2}, "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"}) syz_io_uring_setup(0x3c14, &(0x7f0000003a40)={0x0, 0x2b39, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003ac0), &(0x7f0000003b00)) 13:31:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x50) 13:31:30 executing program 0: pipe(&(0x7f0000000000)) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:31:30 executing program 2: pipe(&(0x7f0000000000)) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:31:30 executing program 3: write$tcp_mem(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x7}, 0x48) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) fchown(r0, 0xee00, 0xee00) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000008c0), 0x4) fsync(r1) close_range(r1, r0, 0x2) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001980), 0x80000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000029c0), 0xffffffffffffffff) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000002a40)={{r2}, "f59bf717818bf78f5cdb91d727d1c31d177e8aead7aa7c8dcf27a5db88aba6a213f6534facf8d61b53c09dcac53469fb386c8b0c00c41c659773fff5fdb14136608245f9963bd14e260af6b2fdcac9de8b46f6beb62aa69496a775f5e93ff9e98f26a90d3bb27c165c3fefe9497ea7fc7a1e700c172454ae347c30d3d4364dcd22bf0eba51dc00edaf9b2146409295984c95905e1d5f7ef1886c9dc99db5c00c6ae75d3c33467426e0327f53951704bff037996a6183629c771c0a8d9b5f96e71006ce7655a9b2bd5d026d64a98e9c5b000dfc015db984f0878b5364b699152ddee20add3ce14827d72b461d92d705fa2f19379492f88da22a4b1b5cc7bddb807b91c40fbc37a957a3ef1131eed508cabb06cc0dd5b9d7f7e0a0004fab48223e77739a3ebe7f0bc730ab59ca7b02c4ed817966ecb7714d4fd53ff7ca994bf733801a01975b16f6cdd91e715417498ac88e87e03849f84f1c3fea5e636e87a79b19e1aed70bdd8708c208146b278e4e46a4dfcbb061d2425c34b06031f52d8ee9cc11aec723ecdbd290d2cfedf2e89cc72d7c20728de9b7f0e643441449e638563a377de2cd18a0300dfece02210d93ed4e123a2a4789040eaff28188b611397671dbd2ab86801eea45c09b8b568bb178774b0b052c9890301c76286f3a78f45086248523305ca26b0d260ef224d745084adf64f4fa26796e5027ce263742d3165d3b6cfea8988e996fa2dad17b99572c992c5d929f7131e8e2f750d1aa65b678efa42a98d4f9d9bc4a77c3dc7a1f15eb607c11af5f693a6439c67ea9f6755f5b0658d7cc4c2e713345ee22e7696438384934af4a88458bdf572e0957718a5d7f63859e61c34087abf7d1c2853531a5bf19a4cb8681876a573067e49c16cd30613cf82f78a838ed951dd27b25665f28c755581daf8c4051734590c7cd9e331ffc497275b6ad5e38defbddf642df12c4c39c30f6340d73ad37d783f3b7411bf72313f72075ddc4a0604e9fdccb065e0eb395e1e7e9d0db2f5267759470c2a458d33785065ce12c8640cc3dbd6802d01041e51682a383ae4d2ad8abefaba7e4e3afefa81c983b6f4c59a0d07b643d3c01c34ef6a5cd810a3506b6792f76311280673367a3b23c522f8feb505cfa5f47c0b786eba6885158ea60489ddc7a758f4df4cd6b5a4e90a89111907fe41080fb708e743dec6ac4dad19c7f614be9a445e4b4ca0d446b81329c2ecf685ff72c795419863092741b9b38674cf7206dce58701c32b3e289068c4e9b0289325f9fdabab2daa3e5e6eaf687c2d5149c14705d92a9e156ef79c5820d2b92b7e4df1629fbad8329abbeaefd7b78c8594164c986addea44b080111947c6f40ebee1a468f619c02dfa781471f21d410aed0d1f99547dac444a90bd6abaec025366286585e6b864f58f89346991d6d841152064f3a274a7863f850bb24de5b28a6ad11b83bd232c22ad363223f7dfc4b2258327576b2729e20a22c4e9ff57bc651058601e28af8b23f6dcf4bcd834b0513bf9772549747db0b0fd6e4f3c4f78656900051ba9798d3325f54750917e2395fa51b525412cdcae03c94035373403e5a32c682fc727ee127a0e3dcb31b7f26203a0a5ce3f243bdb1c8676ef45782df0fd49a8de443d199446342f340f18862813328d5fe35c10ab26f32155c29cdb1f7fb0678a896dbdd90a178be506264599b0e566974a95f32228a6eff36a972498adf76966e45c78270d28a897cebadd7248805e877f19e94315750b934b53ea78cd43630215c9d33e2f3354b281ff350ec0301b9775bb4f8c50ea6f27f77194a7b53311914fec47b6e9705c4695bb6de1c5eee2caf5ee529e2a0b027c29fcb9c27ed5e90832a4854850a72077ef25cf05bc1c82b5ab6c27db99c4ffcd20d4f89c37cc26882957d5d5eaf9284321e9ca2760238e5356a8740efca9ac3c162b7b2b4c3e357531760c470aebd9f385929ba6ed064d90363a6e684dadd360b4207cf821a99511d9a782f63391ac05855a020bb8a4929dbd8113cf393f3ea845282084691b424458daafff61c340ce6f8a92efde1a04c5d5d60e921fc23ab5a7f31cdb9933bcfbe8d2f8fc596a60a379ef56a69f8adce068b787b64f9d817d718ee37098427e0a329cc417a18414641f78a5343a04494c3cb3df4225cb8b85953b1ab35cc1a2bb524dfdea384bda36df740728bdf1cb8c7f2a30f8370a99a41d89ba2cd36a47e8e4c60c5d163e7d04997b07a6cf8e6f4d85eef8cfd91e01eb53e179353e11a2796e0061b754ce3e91a3f9261dcc9cbfc8fcd0ee056ae6bb6638e46434f88ba73b8672cb11353ecda41beaeda0ae7395a0ac6b581669cfc5d95b3207bc0f5d24663fb16e6535426aab957481a8f1a8deee86476843e3a1d0e844fdcf7b0bcdc04c173ab439c4808fc01678be1ae61e3083613588b3b8b20877f27370361c3649cbedb3e888a05d9d6c7d9a55107c3ef1ec2014be0582d049a61b97d053e04869112d725bcdea7ec1809607a6f6a3259261664337eb1ac2e9e700fa9814e4a19ed2b9ea8ce959b1a091abead4db98b368fd4145701691283f34ce040cb5102768bfe8e7513e10ef92686eeb0c02ad21f1b6f2ce0921c211d1c85873e3c4ea32908507591d17f32dd083da98f0497559a91834bd9cb291b3f626133890db40ee3e0fa53497c785c72d412196c62a13eb56ad19e910e51c47baf790d5ad5c86977bc84521a3b8bd9a47a4ff2a47b3d89202cfc2679cf82a350f8b809e10b9751820f8366c2d433d1be502c21f152f9e8a2116e48b39b0e360bca5fb91940a591b9361f97d7c839f92b59e1a9e2a6d4c59d670065c1c363673ce519cea9286ca1140db93a31af1a72ed5df002d9398f882e616a2313184fd291716a8b68c0011e569fb4c0642a9be5b81596193da663ef96774b8b88cacbb84675884b8b66e0f55bf41c03a41d980f1cba91424baac3ffd17d16760ada0cba25d13e7525b94452b3c2443b6e5baa5e685f140fda81dd9338ecd38e6ab42d38ea365cee55c4d0b1804fb662297d4fe6bfac59a1a615edd1c6aad29d63cdec21f6b4adaebb3a9946bc43b6316363723994c4462a87c7ceaf5d501b73df17cc6cf75ab96685f85c57b1b60d0241ef1c658c6a384a6bbdd5624e11dd914718829e8821de736541dbb45b5a799afac7effb114d890d942427deebc3fdd4183e643656c00c0125a39ba60c0163174b15178911f63c62e83942f98ffd712fbf70e9388172acccf989f56b8defd41567af6157cf93d9f66d1622e4268cb20c4ca0b6bb6c383cce1c9f6ac78c5553891312cfa48f0d4f2e9d9229d0141df668e4fc4a9daa7e730e488aae4990e3543b32e981f9d22e31b9e490eb9e78c92778ba1f07d9fcd86ebe9129ccf781638a7c5dff50484205f4093c0f50064154640e64938fd2da0c8d9a6df718635cc53947b044dbe5487ca35d6ee60db8612c7097c480858f56194b8467d66bf7b8aec6ac455f4aa9743404486a1c4ef7e83402e6ce6b0b5bc7ee9ec2581fccb8434865260ebf74f5739a3a4bd60680901e2cf80ba94c8b6aaa8b5ae3e35d8e9f9a7016170fa41709b0a5b2b17d622cbbd20827dce7cdb86882caff1e6d7f8ac50912633303f241a788ad949e1ef372977dfb3888b175e66d212f4df23612a8db1b45248ad48599e1154de21f74f064072e8dba144d76790b89a9dcf85709333dddcd582717fe6f38fa9a814d47d812ddabfa06685482bc136b3dba9a79e5ae413d2c898ca35504c0ee93f2ab64f419626fccef134628b897bdcb50806f1c04abfb5d58082bfda2ac8d6b4ed84430f6e9e0733b4321bdff00b786f1c817b338c07ba668def26fdfedee6b2826064469a3e38c3c3061739834e0d023590d3bcece479f962c631e52ca08219044d745f0936215e5c8f4fbe16baa2148f6856f4d3dd3d55e5c6e1b86202ef1b5e1abb10cecefb6e4f52edc100f646a0b38aad9b9dd72e00b69cc033345d3ba146adc43e2d9d7e6a4ab4c8691c9c96721f9e0f9a7cdf2f796334fa071f8baaa3de2175df0939e181a3cc939bbefa2214f07c20f97700992a4062a64008b01c60bc4319a02c23b4ffc17970137f0aba7667bd73d43a0cc7f106d18b6d98ba6443327b09ccad4cef038d52c5a1171f82a610f4acfbba5b7c255022516cd48a50dfaee1298ed18c8f1c63d04769a4d2b007a9762f37a87cc35af6d2da3b7d12fe83fd6580351b089a31f22fefa48dbc65c29ba50d23ceb076e089a30b1bbda3ad5d95f685d410f23abadfbbff3f12cd796bbfd3cf0a94d589b5d960dcfe129e74d7fb6dc9328af69446d22dcf3abdd397a761cb816a9c49ab56329557886854468b27654f8d1a21175c6dad5d75ffb33717d6d8aa8fb25213c0db36bc07c056404b2f700608ac6faeb023f80db0a1c83148e203fa5fd8b04b52f2ae1e1436c9455d3cc69eecb6a79306e8bd4e2cc835501e57944bc5f0cd59f82000ad9a9bf9e3f46856e49d5c19b0508c2e3ff23fbbaf43769395877e51af27b0d5bc53c26bfdb49d500afd7ea3372d6a3799f2257f1810551f746d6cae62018dd3c74af95e8ac4dc26f75d02682d39e04f0e9b6230fe982b9bc07458edd132fc37803ba366fb8088eae6935abb7f6814fc3e84879a68a55497c6d093d6d7cb3d8f8629f7e98266eff2e33d98ac093df7f540cd098b0d91696691453a455d2226091bbe19a4862a17c6122ba8c51d7e6c49cedad675668c2c0b123c71841a8a12af827a2681cc4b654b37b3c5e3b070401ae4c2c2626acfa38664d9d5d9c5847705b06fb390d38f63ad24b91ec41e8ab5e07f1f0a7d69f8d7da623cc3e4a859a3b8f07289f3d6a6cc1bc269536f37a4acf879ca27226bf38267f1517c7b93238586354f7dea6f7d64ec72aec16fe352f444716b4de480fe20ce59720e07cd7780107792b241dfd4537ebfa091119e338b0df73645a3d4e2725ffb3169da59341b6baca755c684211335587dc137e16e85b1d8a74b361d0c7535d6a0fec6d0df9a6659031ee86a07968e16986d22e33b9b84f93afca7e12bdd1f3a9bba6c070010d220bdd0080f0b06e99bac5dd4775f5215bd997a7f7711cf14f9e0dc1fb5971167658c8e73c30c72a1ef233ebc4eea3611de95479fed7c1f2445cc894f9999d11d18f761373a563d7cb8ffc07a1097b236406e435b48355af507c102ca2a41200d78d77340f8915e17678c5deb3105f6f12ef035c11bad8f76ab84cb772002db59003a10676d9b6388709db12b2bb72b8336e717af2351815f4c4b5f1cb2e5f11258a8348331cdc4cfab1019a11eb634ce4d4fd802502768af44a07dfb09ce342898833029983d4956ed574b1a2ae5 VM DIAGNOSIS: 13:31:25 Registers: info registers vcpu 0 RAX=1ffff11003bb04eb RBX=ffff88801dd82728 RCX=ffff88803a136600 RDX=dffffc0000000000 RSI=0000000000000004 RDI=ffff88801dd82758 RBP=ffff88803cbc26c0 RSP=ffff88803ca7f7e0 R8 =0000000000000046 R9 =0000000000000003 R10=ffffed100794feea R11=0000000000000001 R12=ffff88800e8d83d8 R13=ffff88803cbc2708 R14=ffff88803cbc2710 R15=ffff88803a1363c0 RIP=ffffffff816d07e6 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000003476400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f23dbe439c8 CR3=000000003c8b0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000005487a800000000005487a0 XMM02=000000000000000000000000000000ff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=000000000000000000524f5252450040 XMM07=00000000000000000000000000000000 XMM08=5f6d6f6f2f666c65732f636f72702f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=000000000002249c RCX=ffffffff8130c485 RDX=ffff88800f5f0000 RSI=0000000000000000 RDI=0000000000000000 RBP=0000000000000000 RSP=ffff88802de4fb90 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000000 R13=ffff88802de4fd98 R14=ffff88806cf26b00 R15=dffffc0000000000 RIP=ffffffff813f5c94 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000001611400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b30424000 CR3=000000002de46000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=000000000000000000524f5252450040 XMM07=000000000000000000e800a800000000 XMM08=2570756c6c25706f6f6c2f7665642f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000