Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2021/06/04 13:07:34 fuzzer started 2021/06/04 13:07:34 dialing manager at 10.128.0.163:45369 2021/06/04 13:07:34 syscalls: 1998 2021/06/04 13:07:34 code coverage: enabled 2021/06/04 13:07:34 comparison tracing: enabled 2021/06/04 13:07:34 extra coverage: enabled 2021/06/04 13:07:34 setuid sandbox: enabled 2021/06/04 13:07:34 namespace sandbox: enabled 2021/06/04 13:07:34 Android sandbox: enabled 2021/06/04 13:07:34 fault injection: enabled 2021/06/04 13:07:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/04 13:07:34 net packet injection: /dev/net/tun does not exist 2021/06/04 13:07:34 net device setup: enabled 2021/06/04 13:07:34 concurrency sanitizer: enabled 2021/06/04 13:07:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/04 13:07:34 USB emulation: /dev/raw-gadget does not exist 2021/06/04 13:07:34 hci packet injection: /dev/vhci does not exist 2021/06/04 13:07:34 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/04 13:07:34 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/04 13:07:36 suppressing KCSAN reports in functions: '__ps2_command' 'blk_mq_sched_dispatch_requests' 'shmem_mknod' 'n_tty_receive_buf_common' 'ext4_mark_iloc_dirty' '__add_to_page_cache_locked' 'ext4_mb_good_group' 'blk_mq_rq_ctx_init' 'exit_mm' 'tick_nohz_next_event' 'lookup_fast' 'shmem_unlink' 'do_mpage_readpage' 'step_into' 'expire_timers' '__io_queue_sqe' '_prb_read_valid' 'has_bh_in_lru' '__blkdev_get' '__xa_clear_mark' 'xas_clear_mark' '__ext4_update_other_inode_time' 'audit_log_start' '__fsnotify_parent' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' 'dd_has_work' 'ps2_do_sendbyte' 'do_sys_poll' 'kauditd_thread' 'n_tty_receive_char_special' 'hrtimer_interrupt' 'do_select' 'generic_write_end' 2021/06/04 13:07:36 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/04 13:07:36 fetching corpus: 50, signal 10935/14801 (executing program) 2021/06/04 13:07:36 fetching corpus: 100, signal 22240/27831 (executing program) 2021/06/04 13:07:36 fetching corpus: 150, signal 28998/36275 (executing program) 2021/06/04 13:07:36 fetching corpus: 200, signal 36177/45035 (executing program) 2021/06/04 13:07:36 fetching corpus: 250, signal 40746/51178 (executing program) 2021/06/04 13:07:36 fetching corpus: 300, signal 43915/55923 (executing program) 2021/06/04 13:07:36 fetching corpus: 350, signal 47925/61435 (executing program) 2021/06/04 13:07:36 fetching corpus: 400, signal 51654/66625 (executing program) 2021/06/04 13:07:36 fetching corpus: 450, signal 54827/71238 (executing program) 2021/06/04 13:07:36 fetching corpus: 500, signal 56409/74355 (executing program) 2021/06/04 13:07:36 fetching corpus: 550, signal 58717/78077 (executing program) 2021/06/04 13:07:36 fetching corpus: 600, signal 60823/81603 (executing program) 2021/06/04 13:07:36 fetching corpus: 650, signal 62291/84529 (executing program) 2021/06/04 13:07:36 fetching corpus: 700, signal 63881/87534 (executing program) 2021/06/04 13:07:36 fetching corpus: 750, signal 65789/90790 (executing program) 2021/06/04 13:07:36 fetching corpus: 800, signal 67651/94007 (executing program) 2021/06/04 13:07:36 fetching corpus: 850, signal 69174/96907 (executing program) 2021/06/04 13:07:36 fetching corpus: 900, signal 70709/99785 (executing program) 2021/06/04 13:07:36 fetching corpus: 950, signal 71663/102154 (executing program) 2021/06/04 13:07:36 fetching corpus: 1000, signal 72866/104710 (executing program) 2021/06/04 13:07:36 fetching corpus: 1050, signal 75834/108762 (executing program) 2021/06/04 13:07:37 fetching corpus: 1100, signal 77835/111884 (executing program) 2021/06/04 13:07:37 fetching corpus: 1150, signal 79377/114665 (executing program) 2021/06/04 13:07:37 fetching corpus: 1200, signal 81380/117791 (executing program) 2021/06/04 13:07:37 fetching corpus: 1250, signal 83108/120657 (executing program) 2021/06/04 13:07:37 fetching corpus: 1300, signal 84340/123102 (executing program) 2021/06/04 13:07:37 fetching corpus: 1350, signal 85659/125561 (executing program) 2021/06/04 13:07:37 fetching corpus: 1400, signal 86795/127897 (executing program) 2021/06/04 13:07:37 fetching corpus: 1450, signal 89069/131135 (executing program) 2021/06/04 13:07:37 fetching corpus: 1500, signal 90415/133628 (executing program) 2021/06/04 13:07:37 fetching corpus: 1550, signal 91643/135926 (executing program) 2021/06/04 13:07:37 fetching corpus: 1600, signal 93086/138449 (executing program) 2021/06/04 13:07:37 fetching corpus: 1650, signal 94611/140965 (executing program) 2021/06/04 13:07:37 fetching corpus: 1700, signal 99361/146000 (executing program) 2021/06/04 13:07:37 fetching corpus: 1750, signal 100295/148025 (executing program) 2021/06/04 13:07:37 fetching corpus: 1800, signal 101944/150589 (executing program) 2021/06/04 13:07:37 fetching corpus: 1850, signal 103147/152829 (executing program) 2021/06/04 13:07:37 fetching corpus: 1900, signal 104282/154956 (executing program) 2021/06/04 13:07:37 fetching corpus: 1950, signal 105311/156994 (executing program) 2021/06/04 13:07:37 fetching corpus: 2000, signal 106580/159247 (executing program) 2021/06/04 13:07:37 fetching corpus: 2050, signal 107860/161450 (executing program) 2021/06/04 13:07:37 fetching corpus: 2100, signal 108805/163401 (executing program) 2021/06/04 13:07:37 fetching corpus: 2150, signal 109664/165271 (executing program) 2021/06/04 13:07:37 fetching corpus: 2200, signal 110767/167293 (executing program) 2021/06/04 13:07:37 fetching corpus: 2250, signal 112228/169527 (executing program) 2021/06/04 13:07:37 fetching corpus: 2300, signal 113145/171429 (executing program) 2021/06/04 13:07:37 fetching corpus: 2350, signal 114058/173271 (executing program) 2021/06/04 13:07:37 fetching corpus: 2400, signal 114869/175040 (executing program) 2021/06/04 13:07:37 fetching corpus: 2450, signal 115404/176632 (executing program) 2021/06/04 13:07:37 fetching corpus: 2500, signal 116741/178710 (executing program) 2021/06/04 13:07:37 fetching corpus: 2550, signal 117233/180288 (executing program) 2021/06/04 13:07:37 fetching corpus: 2600, signal 118056/182059 (executing program) 2021/06/04 13:07:38 fetching corpus: 2650, signal 119724/184326 (executing program) 2021/06/04 13:07:38 fetching corpus: 2700, signal 120945/186236 (executing program) 2021/06/04 13:07:38 fetching corpus: 2750, signal 121293/187636 (executing program) 2021/06/04 13:07:38 fetching corpus: 2800, signal 121979/189210 (executing program) 2021/06/04 13:07:38 fetching corpus: 2850, signal 122873/190923 (executing program) 2021/06/04 13:07:38 fetching corpus: 2900, signal 124571/193102 (executing program) 2021/06/04 13:07:38 fetching corpus: 2950, signal 125005/194514 (executing program) 2021/06/04 13:07:38 fetching corpus: 3000, signal 125571/196018 (executing program) 2021/06/04 13:07:38 fetching corpus: 3050, signal 126354/197602 (executing program) 2021/06/04 13:07:38 fetching corpus: 3100, signal 127181/199286 (executing program) 2021/06/04 13:07:38 fetching corpus: 3150, signal 127902/200833 (executing program) 2021/06/04 13:07:38 fetching corpus: 3200, signal 128749/202463 (executing program) 2021/06/04 13:07:38 fetching corpus: 3250, signal 129421/203951 (executing program) 2021/06/04 13:07:38 fetching corpus: 3300, signal 130093/205454 (executing program) 2021/06/04 13:07:38 fetching corpus: 3350, signal 130993/207101 (executing program) 2021/06/04 13:07:38 fetching corpus: 3400, signal 131807/208637 (executing program) 2021/06/04 13:07:38 fetching corpus: 3450, signal 132511/210103 (executing program) 2021/06/04 13:07:38 fetching corpus: 3500, signal 133232/211582 (executing program) 2021/06/04 13:07:38 fetching corpus: 3550, signal 133917/213008 (executing program) 2021/06/04 13:07:38 fetching corpus: 3600, signal 134559/214433 (executing program) 2021/06/04 13:07:38 fetching corpus: 3650, signal 135139/215831 (executing program) 2021/06/04 13:07:38 fetching corpus: 3700, signal 135867/217268 (executing program) 2021/06/04 13:07:38 fetching corpus: 3750, signal 136758/218796 (executing program) 2021/06/04 13:07:38 fetching corpus: 3800, signal 137296/220183 (executing program) 2021/06/04 13:07:38 fetching corpus: 3850, signal 137979/221582 (executing program) 2021/06/04 13:07:38 fetching corpus: 3900, signal 140738/223989 (executing program) 2021/06/04 13:07:38 fetching corpus: 3950, signal 141564/225458 (executing program) 2021/06/04 13:07:39 fetching corpus: 4000, signal 142007/226703 (executing program) 2021/06/04 13:07:39 fetching corpus: 4050, signal 142635/228002 (executing program) 2021/06/04 13:07:39 fetching corpus: 4100, signal 143202/229327 (executing program) 2021/06/04 13:07:39 fetching corpus: 4150, signal 143961/230698 (executing program) 2021/06/04 13:07:39 fetching corpus: 4200, signal 144443/231937 (executing program) 2021/06/04 13:07:39 fetching corpus: 4250, signal 144762/233102 (executing program) 2021/06/04 13:07:39 fetching corpus: 4300, signal 145530/234448 (executing program) 2021/06/04 13:07:39 fetching corpus: 4350, signal 146303/235782 (executing program) 2021/06/04 13:07:39 fetching corpus: 4400, signal 147408/237250 (executing program) 2021/06/04 13:07:39 fetching corpus: 4450, signal 147910/238459 (executing program) 2021/06/04 13:07:39 fetching corpus: 4500, signal 148598/239716 (executing program) 2021/06/04 13:07:39 fetching corpus: 4550, signal 149310/240991 (executing program) 2021/06/04 13:07:39 fetching corpus: 4600, signal 149870/242205 (executing program) 2021/06/04 13:07:39 fetching corpus: 4650, signal 150432/243363 (executing program) 2021/06/04 13:07:39 fetching corpus: 4700, signal 150977/244540 (executing program) 2021/06/04 13:07:39 fetching corpus: 4750, signal 151551/245677 (executing program) 2021/06/04 13:07:39 fetching corpus: 4800, signal 152344/246974 (executing program) 2021/06/04 13:07:39 fetching corpus: 4850, signal 153034/248163 (executing program) 2021/06/04 13:07:39 fetching corpus: 4900, signal 153509/249263 (executing program) 2021/06/04 13:07:39 fetching corpus: 4950, signal 154177/250447 (executing program) 2021/06/04 13:07:39 fetching corpus: 5000, signal 154613/251583 (executing program) 2021/06/04 13:07:39 fetching corpus: 5050, signal 154947/252596 (executing program) 2021/06/04 13:07:39 fetching corpus: 5100, signal 156850/254110 (executing program) 2021/06/04 13:07:39 fetching corpus: 5150, signal 157370/255212 (executing program) 2021/06/04 13:07:39 fetching corpus: 5200, signal 157821/256260 (executing program) 2021/06/04 13:07:39 fetching corpus: 5250, signal 158232/257350 (executing program) 2021/06/04 13:07:39 fetching corpus: 5300, signal 158646/258339 (executing program) 2021/06/04 13:07:39 fetching corpus: 5350, signal 159601/259520 (executing program) 2021/06/04 13:07:39 fetching corpus: 5400, signal 159976/260571 (executing program) 2021/06/04 13:07:39 fetching corpus: 5450, signal 160559/261644 (executing program) 2021/06/04 13:07:40 fetching corpus: 5500, signal 161103/262695 (executing program) 2021/06/04 13:07:40 fetching corpus: 5550, signal 161629/263762 (executing program) 2021/06/04 13:07:40 fetching corpus: 5600, signal 162428/264846 (executing program) 2021/06/04 13:07:40 fetching corpus: 5650, signal 162865/265837 (executing program) 2021/06/04 13:07:40 fetching corpus: 5700, signal 163403/266898 (executing program) 2021/06/04 13:07:40 fetching corpus: 5750, signal 164282/267989 (executing program) 2021/06/04 13:07:40 fetching corpus: 5800, signal 164728/269005 (executing program) 2021/06/04 13:07:40 fetching corpus: 5850, signal 165398/270024 (executing program) 2021/06/04 13:07:40 fetching corpus: 5900, signal 165728/270978 (executing program) 2021/06/04 13:07:40 fetching corpus: 5950, signal 166297/271965 (executing program) 2021/06/04 13:07:40 fetching corpus: 6000, signal 166556/272897 (executing program) 2021/06/04 13:07:40 fetching corpus: 6050, signal 167149/273861 (executing program) 2021/06/04 13:07:40 fetching corpus: 6100, signal 167445/274814 (executing program) 2021/06/04 13:07:40 fetching corpus: 6150, signal 167958/275776 (executing program) 2021/06/04 13:07:40 fetching corpus: 6200, signal 168500/276761 (executing program) 2021/06/04 13:07:40 fetching corpus: 6250, signal 169270/277723 (executing program) 2021/06/04 13:07:40 fetching corpus: 6300, signal 169778/278686 (executing program) 2021/06/04 13:07:40 fetching corpus: 6350, signal 170280/279655 (executing program) 2021/06/04 13:07:40 fetching corpus: 6400, signal 170634/280571 (executing program) 2021/06/04 13:07:40 fetching corpus: 6450, signal 171057/281480 (executing program) 2021/06/04 13:07:40 fetching corpus: 6500, signal 171755/282413 (executing program) 2021/06/04 13:07:40 fetching corpus: 6550, signal 172417/283353 (executing program) 2021/06/04 13:07:40 fetching corpus: 6600, signal 173082/284281 (executing program) 2021/06/04 13:07:40 fetching corpus: 6650, signal 173376/285099 (executing program) 2021/06/04 13:07:40 fetching corpus: 6700, signal 173759/285957 (executing program) 2021/06/04 13:07:40 fetching corpus: 6750, signal 174355/286897 (executing program) 2021/06/04 13:07:40 fetching corpus: 6800, signal 174801/287744 (executing program) 2021/06/04 13:07:40 fetching corpus: 6850, signal 175255/288555 (executing program) 2021/06/04 13:07:40 fetching corpus: 6900, signal 175578/289383 (executing program) 2021/06/04 13:07:41 fetching corpus: 6950, signal 176329/290273 (executing program) 2021/06/04 13:07:41 fetching corpus: 7000, signal 176687/291123 (executing program) 2021/06/04 13:07:41 fetching corpus: 7050, signal 177070/291907 (executing program) 2021/06/04 13:07:41 fetching corpus: 7100, signal 177451/292775 (executing program) 2021/06/04 13:07:41 fetching corpus: 7150, signal 177822/293563 (executing program) 2021/06/04 13:07:41 fetching corpus: 7200, signal 178342/294374 (executing program) 2021/06/04 13:07:41 fetching corpus: 7250, signal 178820/295223 (executing program) 2021/06/04 13:07:41 fetching corpus: 7300, signal 179208/296004 (executing program) 2021/06/04 13:07:41 fetching corpus: 7350, signal 179673/296801 (executing program) 2021/06/04 13:07:41 fetching corpus: 7400, signal 179920/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7450, signal 180514/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7500, signal 180857/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7550, signal 181208/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7600, signal 181485/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7650, signal 181868/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7700, signal 182364/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7750, signal 182734/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7800, signal 182963/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7850, signal 183277/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7900, signal 183626/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 7950, signal 184105/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8000, signal 184388/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8050, signal 184885/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8100, signal 185473/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8150, signal 185881/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8200, signal 186218/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8250, signal 186491/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8300, signal 186952/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8350, signal 187161/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8400, signal 187499/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8450, signal 188036/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8500, signal 188456/297352 (executing program) 2021/06/04 13:07:41 fetching corpus: 8550, signal 188722/297353 (executing program) 2021/06/04 13:07:41 fetching corpus: 8600, signal 189045/297353 (executing program) 2021/06/04 13:07:41 fetching corpus: 8650, signal 189367/297353 (executing program) 2021/06/04 13:07:41 fetching corpus: 8700, signal 189626/297353 (executing program) 2021/06/04 13:07:41 fetching corpus: 8750, signal 189844/297353 (executing program) 2021/06/04 13:07:42 fetching corpus: 8800, signal 190189/297353 (executing program) 2021/06/04 13:07:42 fetching corpus: 8850, signal 190652/297353 (executing program) 2021/06/04 13:07:42 fetching corpus: 8900, signal 190895/297353 (executing program) 2021/06/04 13:07:42 fetching corpus: 8950, signal 191241/297353 (executing program) 2021/06/04 13:07:42 fetching corpus: 9000, signal 191515/297353 (executing program) 2021/06/04 13:07:42 fetching corpus: 9050, signal 191893/297353 (executing program) 2021/06/04 13:07:42 fetching corpus: 9100, signal 192155/297356 (executing program) 2021/06/04 13:07:42 fetching corpus: 9150, signal 192608/297356 (executing program) 2021/06/04 13:07:42 fetching corpus: 9200, signal 193074/297356 (executing program) 2021/06/04 13:07:42 fetching corpus: 9250, signal 193458/297356 (executing program) 2021/06/04 13:07:42 fetching corpus: 9300, signal 193826/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9350, signal 194116/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9400, signal 194409/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9450, signal 194915/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9500, signal 195256/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9550, signal 195670/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9600, signal 195923/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9650, signal 196291/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9700, signal 196586/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9750, signal 196922/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9800, signal 197253/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9850, signal 198000/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9900, signal 198235/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 9950, signal 198591/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 10000, signal 198994/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 10050, signal 199425/297358 (executing program) 2021/06/04 13:07:42 fetching corpus: 10100, signal 199707/297360 (executing program) 2021/06/04 13:07:42 fetching corpus: 10150, signal 200113/297360 (executing program) 2021/06/04 13:07:42 fetching corpus: 10200, signal 200440/297360 (executing program) 2021/06/04 13:07:42 fetching corpus: 10250, signal 200638/297360 (executing program) 2021/06/04 13:07:42 fetching corpus: 10300, signal 200934/297360 (executing program) 2021/06/04 13:07:42 fetching corpus: 10350, signal 201172/297360 (executing program) 2021/06/04 13:07:42 fetching corpus: 10400, signal 201361/297360 (executing program) 2021/06/04 13:07:42 fetching corpus: 10450, signal 201859/297360 (executing program) 2021/06/04 13:07:42 fetching corpus: 10500, signal 202174/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 10550, signal 202422/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 10600, signal 202782/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 10650, signal 202986/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 10700, signal 203297/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 10750, signal 203502/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 10800, signal 203807/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 10850, signal 204284/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 10900, signal 204621/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 10950, signal 204894/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11000, signal 205134/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11050, signal 205368/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11100, signal 205618/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11150, signal 205845/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11200, signal 206204/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11250, signal 206658/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11300, signal 206887/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11350, signal 207158/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11400, signal 207586/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11450, signal 207806/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11500, signal 208052/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11550, signal 208401/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11600, signal 208776/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11650, signal 209035/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11700, signal 209227/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11750, signal 209623/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11800, signal 209877/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11850, signal 210100/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11900, signal 210298/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 11950, signal 210531/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 12000, signal 210749/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 12050, signal 211067/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 12100, signal 211320/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 12150, signal 211663/297360 (executing program) 2021/06/04 13:07:43 fetching corpus: 12200, signal 211872/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12250, signal 212118/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12300, signal 212378/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12350, signal 212554/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12400, signal 212769/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12450, signal 213011/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12500, signal 213383/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12550, signal 213621/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12600, signal 213939/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12650, signal 214119/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12700, signal 214441/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12750, signal 214770/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12800, signal 214945/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12850, signal 215119/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12900, signal 215580/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 12950, signal 215790/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13000, signal 216053/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13050, signal 216448/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13100, signal 216796/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13150, signal 217054/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13200, signal 217397/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13250, signal 217806/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13300, signal 218033/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13350, signal 218383/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13400, signal 218667/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13450, signal 218880/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13500, signal 219069/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13550, signal 219279/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13600, signal 219614/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13650, signal 219818/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13700, signal 220070/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13750, signal 220352/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13800, signal 220642/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13850, signal 220864/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13900, signal 221157/297360 (executing program) 2021/06/04 13:07:44 fetching corpus: 13950, signal 221378/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14000, signal 221579/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14050, signal 222056/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14100, signal 222224/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14150, signal 222432/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14200, signal 222722/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14250, signal 222963/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14300, signal 223215/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14350, signal 223409/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14400, signal 223638/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14450, signal 223879/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14500, signal 224319/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14550, signal 224521/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14600, signal 224887/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14650, signal 225132/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14700, signal 225327/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14750, signal 225647/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14800, signal 225906/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14850, signal 226258/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14900, signal 226504/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 14950, signal 226726/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 15000, signal 227029/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 15050, signal 227281/297360 (executing program) 2021/06/04 13:07:45 fetching corpus: 15100, signal 227522/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15150, signal 227694/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15200, signal 227801/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15250, signal 227996/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15300, signal 228194/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15350, signal 228439/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15400, signal 228724/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15450, signal 228886/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15500, signal 229129/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15550, signal 229426/297367 (executing program) 2021/06/04 13:07:45 fetching corpus: 15600, signal 229691/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 15650, signal 229886/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 15700, signal 230185/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 15750, signal 230456/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 15800, signal 230697/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 15850, signal 230937/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 15900, signal 231101/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 15950, signal 231371/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16000, signal 231553/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16050, signal 231764/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16100, signal 232020/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16150, signal 232214/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16200, signal 232542/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16250, signal 232763/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16300, signal 232966/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16350, signal 233174/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16400, signal 233417/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16450, signal 233659/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16500, signal 233839/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16550, signal 234171/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16600, signal 234616/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16650, signal 234840/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16700, signal 235123/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16750, signal 235413/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16800, signal 235789/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16850, signal 236060/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16900, signal 236393/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 16950, signal 236592/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 17000, signal 236727/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 17050, signal 236872/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 17100, signal 237114/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 17150, signal 237382/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 17200, signal 237543/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 17250, signal 237810/297367 (executing program) 2021/06/04 13:07:46 fetching corpus: 17300, signal 237955/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17350, signal 238174/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17400, signal 238461/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17450, signal 238759/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17500, signal 238996/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17550, signal 239148/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17600, signal 239329/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17650, signal 239620/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17700, signal 239794/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17750, signal 239953/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17800, signal 240186/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17850, signal 240373/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17900, signal 240586/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 17950, signal 240874/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18000, signal 241082/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18050, signal 241328/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18100, signal 241466/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18150, signal 241630/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18200, signal 241893/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18250, signal 242172/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18300, signal 242309/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18350, signal 242791/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18400, signal 243062/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18450, signal 243234/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18500, signal 243581/297367 (executing program) 2021/06/04 13:07:47 fetching corpus: 18550, signal 243878/297368 (executing program) 2021/06/04 13:07:47 fetching corpus: 18600, signal 244055/297368 (executing program) 2021/06/04 13:07:47 fetching corpus: 18650, signal 244284/297368 (executing program) 2021/06/04 13:07:47 fetching corpus: 18700, signal 244549/297368 (executing program) 2021/06/04 13:07:47 fetching corpus: 18750, signal 244700/297368 (executing program) 2021/06/04 13:07:47 fetching corpus: 18800, signal 244884/297368 (executing program) 2021/06/04 13:07:47 fetching corpus: 18850, signal 245085/297368 (executing program) 2021/06/04 13:07:47 fetching corpus: 18900, signal 245260/297368 (executing program) 2021/06/04 13:07:47 fetching corpus: 18950, signal 245413/297368 (executing program) 2021/06/04 13:07:47 fetching corpus: 19000, signal 245596/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19050, signal 245853/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19100, signal 246021/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19150, signal 246195/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19200, signal 246376/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19250, signal 246576/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19300, signal 246715/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19350, signal 246837/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19400, signal 247010/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19450, signal 247411/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19500, signal 247551/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19550, signal 247705/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19600, signal 247918/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19650, signal 248130/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19700, signal 248403/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19750, signal 248585/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19800, signal 248765/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19850, signal 248976/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19900, signal 249145/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 19950, signal 249340/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20000, signal 249531/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20050, signal 249749/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20100, signal 249957/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20150, signal 250113/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20200, signal 250277/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20250, signal 250640/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20300, signal 250872/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20350, signal 251123/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20400, signal 251262/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20450, signal 251518/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20500, signal 251661/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20550, signal 251830/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20600, signal 251953/297368 (executing program) 2021/06/04 13:07:48 fetching corpus: 20650, signal 252219/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 20700, signal 252419/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 20750, signal 252589/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 20800, signal 252869/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 20850, signal 253017/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 20900, signal 253175/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 20950, signal 253421/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 21000, signal 253608/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 21050, signal 253803/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 21100, signal 253919/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 21150, signal 254108/297368 (executing program) 2021/06/04 13:07:49 fetching corpus: 21200, signal 254368/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21250, signal 254592/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21300, signal 254728/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21350, signal 254898/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21400, signal 255022/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21450, signal 255350/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21500, signal 255505/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21550, signal 255648/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21600, signal 255828/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21650, signal 256108/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21700, signal 256264/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21750, signal 256446/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21800, signal 256601/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21850, signal 256771/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21900, signal 257065/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 21950, signal 257225/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 22000, signal 257355/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 22050, signal 257544/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 22100, signal 257768/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 22150, signal 257933/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 22200, signal 258088/297369 (executing program) 2021/06/04 13:07:49 fetching corpus: 22250, signal 258217/297369 (executing program) 2021/06/04 13:07:50 fetching corpus: 22300, signal 258353/297369 (executing program) 2021/06/04 13:07:50 fetching corpus: 22350, signal 258563/297369 (executing program) 2021/06/04 13:07:50 fetching corpus: 22400, signal 258712/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22450, signal 258954/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22500, signal 259639/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22550, signal 259908/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22600, signal 260035/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22650, signal 260247/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22700, signal 260416/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22750, signal 260586/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22800, signal 260786/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22850, signal 260911/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22900, signal 261133/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 22950, signal 261297/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23000, signal 261454/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23050, signal 261639/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23100, signal 261771/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23150, signal 261903/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23200, signal 262093/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23250, signal 262445/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23300, signal 262614/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23350, signal 262758/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23400, signal 262863/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23450, signal 263103/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23500, signal 263317/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23550, signal 263468/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23600, signal 263686/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23650, signal 263826/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23700, signal 264008/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23750, signal 264165/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23800, signal 264312/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23850, signal 264540/297370 (executing program) 2021/06/04 13:07:50 fetching corpus: 23900, signal 264702/297370 (executing program) 2021/06/04 13:07:51 fetching corpus: 23950, signal 264859/297370 (executing program) 2021/06/04 13:07:51 fetching corpus: 24000, signal 265030/297370 (executing program) 2021/06/04 13:07:51 fetching corpus: 24050, signal 265173/297370 (executing program) 2021/06/04 13:07:51 fetching corpus: 24100, signal 265324/297370 (executing program) 2021/06/04 13:07:51 fetching corpus: 24150, signal 265560/297370 (executing program) 2021/06/04 13:07:51 fetching corpus: 24200, signal 265777/297370 (executing program) 2021/06/04 13:07:51 fetching corpus: 24250, signal 265927/297370 (executing program) 2021/06/04 13:07:51 fetching corpus: 24300, signal 266061/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24350, signal 266264/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24400, signal 266439/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24450, signal 266571/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24500, signal 266798/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24550, signal 266968/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24600, signal 267107/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24650, signal 267318/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24700, signal 267513/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24750, signal 267693/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24800, signal 267881/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24850, signal 268029/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24900, signal 268159/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 24950, signal 268360/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25000, signal 268511/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25050, signal 268698/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25100, signal 268871/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25150, signal 268987/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25200, signal 269079/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25250, signal 269217/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25300, signal 269347/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25350, signal 269571/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25400, signal 269722/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25450, signal 269841/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25500, signal 269997/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25550, signal 270162/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25600, signal 270266/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25650, signal 270389/297371 (executing program) 2021/06/04 13:07:51 fetching corpus: 25700, signal 270541/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 25750, signal 270667/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 25800, signal 270837/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 25850, signal 270957/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 25900, signal 271095/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 25950, signal 271271/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26000, signal 271413/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26050, signal 271542/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26100, signal 271655/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26150, signal 271823/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26200, signal 271961/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26250, signal 272211/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26300, signal 272340/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26350, signal 272517/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26400, signal 272676/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26450, signal 272812/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26500, signal 272929/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26550, signal 273075/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26600, signal 273280/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26650, signal 273404/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26700, signal 273545/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26750, signal 273729/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26800, signal 274153/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26850, signal 274335/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26900, signal 274499/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 26950, signal 274890/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27000, signal 274988/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27050, signal 275178/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27100, signal 275314/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27150, signal 275505/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27200, signal 275656/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27250, signal 275844/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27300, signal 276003/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27350, signal 276117/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27400, signal 276261/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27450, signal 276385/297371 (executing program) 2021/06/04 13:07:52 fetching corpus: 27500, signal 276621/297371 (executing program) 2021/06/04 13:07:53 fetching corpus: 27550, signal 276800/297371 (executing program) 2021/06/04 13:07:53 fetching corpus: 27600, signal 276927/297371 (executing program) 2021/06/04 13:07:53 fetching corpus: 27650, signal 277064/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 27700, signal 277263/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 27750, signal 277397/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 27800, signal 277539/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 27850, signal 277688/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 27900, signal 277816/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 27950, signal 277916/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28000, signal 278085/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28050, signal 278228/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28100, signal 278391/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28150, signal 278577/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28200, signal 278707/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28250, signal 278870/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28300, signal 278980/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28350, signal 279110/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28400, signal 279280/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28450, signal 279538/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28500, signal 279667/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28550, signal 279838/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28600, signal 279992/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28650, signal 280183/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28700, signal 280282/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28750, signal 280415/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28800, signal 280557/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28850, signal 280742/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28900, signal 280873/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 28950, signal 281031/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29000, signal 281259/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29050, signal 281402/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29100, signal 281554/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29150, signal 281741/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29200, signal 281951/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29250, signal 282088/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29300, signal 282226/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29350, signal 282415/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29400, signal 282557/297377 (executing program) 2021/06/04 13:07:53 fetching corpus: 29450, signal 282763/297380 (executing program) 2021/06/04 13:07:53 fetching corpus: 29500, signal 282933/297380 (executing program) 2021/06/04 13:07:53 fetching corpus: 29550, signal 283093/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 29600, signal 283210/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 29650, signal 283332/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 29700, signal 283484/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 29750, signal 283634/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 29800, signal 283855/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 29850, signal 283939/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 29900, signal 284061/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 29950, signal 284254/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30000, signal 284358/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30050, signal 284504/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30100, signal 284725/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30150, signal 284938/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30200, signal 285122/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30250, signal 285262/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30300, signal 285402/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30350, signal 285519/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30400, signal 285683/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30450, signal 285806/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30500, signal 285981/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30550, signal 286103/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30600, signal 286266/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30650, signal 286468/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30700, signal 286573/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30750, signal 286704/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30800, signal 286843/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30850, signal 286987/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30900, signal 287404/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 30950, signal 287528/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 31000, signal 287631/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 31050, signal 287746/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 31100, signal 287859/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 31150, signal 288053/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 31200, signal 288162/297380 (executing program) 2021/06/04 13:07:54 fetching corpus: 31250, signal 288295/297380 (executing program) 2021/06/04 13:07:55 fetching corpus: 31300, signal 288452/297380 (executing program) 2021/06/04 13:07:55 fetching corpus: 31350, signal 288571/297380 (executing program) 2021/06/04 13:07:55 fetching corpus: 31400, signal 288730/297380 (executing program) 2021/06/04 13:07:55 fetching corpus: 31433, signal 288785/297380 (executing program) 2021/06/04 13:07:55 fetching corpus: 31433, signal 288785/297380 (executing program) 2021/06/04 13:07:56 starting 6 fuzzer processes 13:07:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000140)=[{r2, 0x40}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r2, 0x0) shutdown(r3, 0x0) 13:07:56 executing program 1: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x5}, &(0x7f0000000280)) 13:07:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x10000003, 0x0) dup2(r0, r1) 13:07:56 executing program 2: r0 = socket$inet(0x2, 0x10000003, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 13:07:56 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 13:07:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@abs={0x8}, 0x8, 0x0}, 0x20001) [ 41.037885][ T25] audit: type=1400 audit(1622812076.684:8): avc: denied { execmem } for pid=1768 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 41.146003][ T1773] cgroup: Unknown subsys name 'perf_event' [ 41.152510][ T1773] cgroup: Unknown subsys name 'net_cls' [ 41.154310][ T1774] cgroup: Unknown subsys name 'perf_event' [ 41.184382][ T1774] cgroup: Unknown subsys name 'net_cls' [ 41.184518][ T1775] cgroup: Unknown subsys name 'perf_event' [ 41.201536][ T1775] cgroup: Unknown subsys name 'net_cls' [ 41.204524][ T1778] cgroup: Unknown subsys name 'perf_event' [ 41.212501][ T1779] cgroup: Unknown subsys name 'perf_event' [ 41.213591][ T1781] cgroup: Unknown subsys name 'perf_event' [ 41.225743][ T1779] cgroup: Unknown subsys name 'net_cls' [ 41.228558][ T1778] cgroup: Unknown subsys name 'net_cls' [ 41.249003][ T1781] cgroup: Unknown subsys name 'net_cls' 13:08:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 13:08:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 13:08:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) 13:08:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') 13:08:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 13:08:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:08:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc) 13:08:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x12043, 0x0, 0x0) 13:08:02 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') 13:08:02 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') rmdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 13:08:02 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 13:08:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xc, 0x0, 0xa3c}}) 13:08:02 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x8080, 0x0) 13:08:02 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x9}, 0x0, 0x0) 13:08:02 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') 13:08:02 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000c40)='ns/uts\x00') 13:08:02 executing program 1: socket$inet(0x2, 0xa, 0x2) [ 46.678378][ T4550] rtc_cmos 00:00: Alarms can be up to one day in the future [ 46.687526][ T4560] new mount options do not match the existing superblock, will be ignored [ 46.692405][ T4550] rtc_cmos 00:00: Alarms can be up to one day in the future 13:08:02 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 13:08:02 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) 13:08:02 executing program 5: mq_open(&(0x7f0000000000)='(\x81\x00', 0x40, 0x0, 0x0) 13:08:02 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 13:08:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') 13:08:02 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) [ 46.750861][ T4575] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 13:08:02 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mq_getsetattr(r0, 0x0, 0x0) 13:08:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x12, 0x4) 13:08:02 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 13:08:02 executing program 5: get_robust_list(0x0, &(0x7f00000006c0)=0x0, &(0x7f0000000700)) 13:08:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x105082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 13:08:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040), 0x4) 13:08:02 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x4800) 13:08:02 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000001200), 0xffffffffffffffff) 13:08:02 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 13:08:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x68) [ 46.908197][ T4611] loop0: detected capacity change from 0 to 519 13:08:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000000)) 13:08:02 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc40) [ 46.956765][ T4619] rtc_cmos 00:00: Alarms can be up to one day in the future 13:08:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'syztnl0\x00', 0x0}) 13:08:02 executing program 5: pipe2(&(0x7f0000001d00), 0x0) syz_open_dev$rtc(&(0x7f0000002040), 0x0, 0x1) 13:08:02 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 13:08:02 executing program 3: add_key(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 13:08:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') [ 47.006218][ T4619] rtc_cmos 00:00: Alarms can be up to one day in the future 13:08:02 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 13:08:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf9}, {0xffffffff9f217b17, 0x1bc1, 0x0, 0x8000, 0x2, 0x9, 0x2, 0x889}, {0x3, 0x1, 0x2000000000000000, 0x54b0}, 0x4, 0x0, 0x0, 0x1}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 13:08:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 13:08:02 executing program 2: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 13:08:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x30340, 0x0) 13:08:02 executing program 5: mq_open(&(0x7f0000000000)='([]{-\x00', 0x40, 0x0, &(0x7f0000000040)={0xfffffffffffffffb, 0x1ff, 0x0, 0x100000001}) 13:08:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x38}}, 0x0) 13:08:02 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x47, &(0x7f0000000040)={0x0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047fd, &(0x7f00000022c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) 13:08:02 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000012c0)) 13:08:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0xc7d, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x10000}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 13:08:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@remote, @loopback, @dev}) 13:08:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x141181) write$rfkill(r0, &(0x7f00000000c0), 0x8) 13:08:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, 0x0) 13:08:02 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), 0xffffffffffffffff) 13:08:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00000000406ff0853010001020400000060ffff05000404000400000900020073797a3000b200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2e5) splice(r1, 0x0, r3, 0x0, 0x447fe7, 0x0) 13:08:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) 13:08:02 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40049409, 0x0) 13:08:02 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, &(0x7f0000000000)={'wg1\x00'}) 13:08:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="180000000000000012010000fdfffffff986203380990000a0"], 0x2e0}}], 0x1, 0x0) [ 47.333420][ T7] rtc_cmos 00:00: Alarms can be up to one day in the future [ 47.341110][ T7] rtc_cmos 00:00: Alarms can be up to one day in the future [ 47.348657][ T7] rtc_cmos 00:00: Alarms can be up to one day in the future [ 47.356282][ T7] rtc_cmos 00:00: Alarms can be up to one day in the future [ 47.363594][ T7] rtc rtc0: __rtc_set_alarm: err=-22 13:08:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x94}]}) 13:08:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 13:08:03 executing program 1: socket(0x10, 0x0, 0x7) 13:08:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40086602, 0x0) 13:08:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a40)="050f0dcd0f0a5538b418c6c5a17dcd", 0xf}, {&(0x7f0000000b00)='`', 0x1}], 0x2}}], 0x1, 0x0) 13:08:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8971, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8919, 0x0) 13:08:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0xf06c}, 0x1c, 0x0}, 0x0) 13:08:03 executing program 2: io_setup(0xfff, &(0x7f00000002c0)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 13:08:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000121, 0x0) 13:08:03 executing program 3: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)="a9", 0x1) 13:08:03 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x101600, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}, 0x100) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x81, 0x9a0b, 0x38, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x8000, 0x80000001, 0x9}}) 13:08:03 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x64010102, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}, @ssrr={0x89, 0x7, 0x0, [@empty]}, @generic={0x0, 0xf, "b6f1f75c083d6de30ace224beb"}, @lsrr={0x83, 0x1b, 0x0, [@multicast1, @multicast1, @broadcast, @multicast1, @local, @broadcast]}]}}}}}) 13:08:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89b1, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:03 executing program 0: add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 13:08:03 executing program 2: r0 = getpid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0xfffffff8}) 13:08:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6}]}, 0x24}}, 0x0) [ 48.120317][ T4743] new mount options do not match the existing superblock, will be ignored [ 48.150015][ T4743] new mount options do not match the existing superblock, will be ignored 13:08:03 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x64010102, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}, @ssrr={0x89, 0x7, 0x0, [@empty]}, @generic={0x0, 0xf, "b6f1f75c083d6de30ace224beb"}, @lsrr={0x83, 0x1b, 0x0, [@multicast1, @multicast1, @broadcast, @multicast1, @local, @broadcast]}]}}}}}) 13:08:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[], [{@context={'context', 0x22, 'staff_u'}}]}) 13:08:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8911, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:03 executing program 3: clone3(&(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002dc0)}, 0x58) 13:08:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 13:08:03 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x8000000) 13:08:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 13:08:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8907, 0x0) 13:08:03 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f0000003040)) 13:08:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 13:08:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 13:08:04 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100052, r1, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x0, 0x100010, r0, 0x8000000) 13:08:04 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f0000000640)=[{0x0, 0x0, 0x9}, {0x0, 0x0, 0x10000}, {&(0x7f00000002c0)}]) 13:08:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 13:08:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) 13:08:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x214, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 13:08:04 executing program 3: r0 = socket(0x2c, 0x3, 0x0) getsockname$netlink(r0, 0x0, 0x0) 13:08:04 executing program 2: keyctl$search(0xc, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 13:08:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@mcast2}, 0x14) 13:08:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0xffffffffffffffff) 13:08:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8995, &(0x7f0000000000)={'wg1\x00'}) [ 48.405656][ T25] audit: type=1326 audit(1622812084.064:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4810 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 48.436941][ T4816] loop0: detected capacity change from 0 to 256 13:08:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3002, 0x0, 0x11, r1, 0x10000000) 13:08:04 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x5452, 0x0) 13:08:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r1, 0x31, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 13:08:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80084504, 0x0) 13:08:04 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) 13:08:04 executing program 5: syz_open_dev$vcsu(&(0x7f0000000780), 0x0, 0x54082) 13:08:04 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000380), 0x1, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 13:08:04 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 13:08:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x4020940d, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 13:08:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x12, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000080)=0x80, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x0, 0x80800}, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) r3 = syz_open_dev$vcsa(&(0x7f0000000000), 0x2ce, 0x141581) write$cgroup_type(r3, &(0x7f0000000040), 0xfffffdef) 13:08:04 executing program 2: socket$inet(0x2, 0x5, 0x3ff) 13:08:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x2e0}}], 0x1, 0x0) 13:08:04 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x7ae8be094ab41731) 13:08:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8921, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {&(0x7f0000000b00)='`', 0x1}], 0x2}}], 0x1, 0x0) 13:08:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5450, 0x0) 13:08:04 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8e) 13:08:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000260001b5"], 0x40}}, 0x0) 13:08:04 executing program 5: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4084}, 0x20000804) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:08:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x59) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 13:08:04 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 13:08:04 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1002, 0x0, 0xc051, r0, 0x10000000) 13:08:04 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000200)="4ab38a", 0x4200, 0x2}], 0x0, 0x0) 13:08:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000200)="1f"}) [ 48.740970][ T4899] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:08:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x300, 0x0) 13:08:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 13:08:04 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000580)='./file0\x00', 0x3) 13:08:04 executing program 5: socketpair(0x28, 0x0, 0x7, &(0x7f0000000080)) 13:08:04 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x9}]) [ 48.813287][ T4913] loop2: detected capacity change from 0 to 33 13:08:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40049409, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:04 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0096616, 0x0) 13:08:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001200)={'sit0\x00', &(0x7f0000001180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 13:08:04 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xb, 0x141581) write$cgroup_type(r0, &(0x7f0000000040), 0x87ffff7) 13:08:04 executing program 2: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 13:08:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00'}) 13:08:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40284504, 0x0) 13:08:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 13:08:04 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0xc0001, 0x0) write$rfkill(r0, &(0x7f0000000140), 0x8) [ 48.901176][ T4913] loop2: detected capacity change from 0 to 33 13:08:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x61}]}) 13:08:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8910, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:04 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)) 13:08:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) 13:08:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000500)) 13:08:04 executing program 2: r0 = socket(0x18, 0x0, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 13:08:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 13:08:04 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x4018131, 0xffffffffffffffff, 0x8000000) 13:08:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3d}, {}]}) 13:08:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 13:08:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0x98}, 0x0) 13:08:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 13:08:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {0x5}, {}, {}, {}, {}, {}]}) 13:08:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000300)={"6e20d946cc3a247698e38800ca44ce6c"}) 13:08:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 13:08:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000000)=0x14) 13:08:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {}]}) 13:08:04 executing program 0: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 13:08:04 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x30a7a, &(0x7f00000004c0)=[{&(0x7f0000000200)="4ab38a", 0x3, 0x2}], 0x0, 0x0) 13:08:04 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x101181) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000040), 0xfffffdef) 13:08:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/88) 13:08:04 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8992, &(0x7f0000000000)={'wg1\x00'}) 13:08:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000dc0)={[{}]}) 13:08:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x64}, {}]}) 13:08:05 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100052, r1, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 13:08:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/88) 13:08:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/88) 13:08:05 executing program 2: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) [ 49.366987][ T5043] FAT-fs (loop1): bogus number of reserved sectors [ 49.373583][ T5043] FAT-fs (loop1): Can't find a valid FAT filesystem 13:08:05 executing program 0: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='$(%.*^\x00', 0x0) 13:08:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8970, &(0x7f0000001b00)={'sit0\x00', 0x0}) [ 49.467295][ T5043] FAT-fs (loop1): bogus number of reserved sectors [ 49.474008][ T5043] FAT-fs (loop1): Can't find a valid FAT filesystem 13:08:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x141581) write$cgroup_type(r0, &(0x7f0000000040), 0x9) 13:08:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/88) 13:08:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a40)="050f0dcd0f0a5538b418c6c5a17d", 0xe}, {0x0}, {&(0x7f0000000bc0)="e9", 0x1}, {&(0x7f0000000c80)='O', 0x1}], 0x4}}], 0x1, 0x0) 13:08:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="ff46ee92dfed6bf4347c345547034b99035c1c68180926050eeaf22ec091586393ba84a659ca8bc8f3fae642be9d102b3d2e1165e78233c235fecc6af13d68e0b72a5cd0787123b9ba9e58aab3ca3d6fe8749b5da16cda2520013d0ed4124b60cc0ec60cf8e261babc39b16f96649ca4928526c810a64438ab1dda716f2bee8cca1b48", 0x83, 0x20004001, &(0x7f00000000c0)=@abs, 0xfffffffffffffe0f) 13:08:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 13:08:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40000000971d59"], 0x40}}, 0x0) 13:08:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000340)={[{@fat=@usefree}]}) 13:08:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fork() sendmsg$netlink(r0, &(0x7f0000005ec0)={0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f00000004c0)={0x9c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="379d53468cb7e0b8be9c7833a3ba4c5569e6ed231b1345ab4e23d1b53916aa9d0f00ddfb08dceb2c32c15be57461d0fc1ff2a93523f23912c16601e21565c0e0140a91d24bc87b42ffa1ef318933cb851bbb121a318ded9db850fd9d3f16a294c69df715b374c01c1f9bd3b8598410926a4a9c9aa8a4c8374d21a517402e3ab526"]}, 0x9c}, {&(0x7f0000000700)={0x438, 0x0, 0x0, 0x0, 0x0, "", [@generic="0d463de5069f46258047145fa3844d323bc569e325df38c9e2467e3a02b1533eef2bdf4db9bf34d1e5e3faca809558ff45a88b24c7ab58bfb7e0feefc0916956f704667bdfba865a72b24620cf9bd0e873995a07d2e083a07a4a8534456a4f50c479d88cadf5f33796f91423df1ca937504697f1fbee0edfd6f039a80ed865ff1809230d37c492eb59464c65473fe3b641d9a8c63e5e5fa7cb8325b898a14f9cb26161400a060ca927a6ab78b5463a6a018e9699c2cd1c5ed3c2f2e62a5deff510e884c000b55546eb0ee2cd3e62a69f99f4f9b9ba8a49153d", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @nested={0x1b1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="6ac46e4dee6d605113d947264dd9387bb3e3361015b99655ba8cd31e707b77a26fcb7bbcf52f942eb896e7db1f52daba0c3f25a018505dd8c9e8f819f8ca537bc640cd50b4e8cd95e4a9f82075158f9c9d994559b734326e1ec9fed0662fe12a541aa6487c86f77a3395ecfd5d90cffe6336134ac7c669cfc9a1c0b24d3e1c57b6ea14a31e80132fa6d7b915695e5cabe8838f3a35fcbaa23085e61c3f8d74df0695a2f051f6b12c699559cfe448e03a9ebdba24f0c11401be", @generic="3fd753a332ac166c14e67a6e3d75121c0b9e9cceaf92a70d44ba1d9a15b761812fd1167e3197fdc826fd71b8a0c1cc072660", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="b7473a13443d03cfd28f9a24ecfe42f20881a0741ee05defad1dbbe0c3b8d14709e62591d85cef1a112df16b1b5a05eb5e9d1fc4a4bb99ce91d1605ab5713e294f6a76f1d3a1799bfec643568978e07756a4bc75dfb734ae8ceea049530a8675b74b0a573ed9b8d6ad69fd02ca311029dee39427ad48a8971dc08284c8d935616c0d3da46669232f1ea6e5d15121ea860399fd9424dc", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x175, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="5ffcc02aa2f264bcfdd374f3f3a40e7b033734e16b8067f0306e6b2476b4d5fdc069023cf9f5a241733aa86886bd12307e65857587b112f9740da3b4906281e33ace77e4e23cc86e6d96552d55259b999fef08c06d9f13b8b0c1c8b52f98177d9d115a8af68f7eb717d51fe5c3aff0380c7c55ec187c680ce51e5eaf8e1c052c8d6518ced253c644f483272ed611060064450527e357120d90877a5bd64fa28556bb0b3e9928fa4a", @generic="cf88ed03", @generic="f1174e05329df321478d18342e977be4477f6a93214f5c04c0f29ab25de8e61fd588dacd5aa5c2d3b0daa6a4264e6d6b10d1d9a6d8718ff6b741a0a3593b8579fb4a6b1b3275513ae110a77f34cb649f9446752f2848be59e443067a35e88b3031f419185b6285646b53d2280f5b55f5525716993cb6549a6b720e4dfd29732f97", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x438}, {&(0x7f0000006300)={0x628, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x201, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="ad", @generic="59b3c071bf07267af67bad35ef7e9609af6f169bfef1943fb236ad7d445b34e7de4ea7174a0ce7b6e3998e6573e9413b9321629ef826d8f3547b6f402ee6e0a5e2a86d5db4a14c2f5305f883e5c9e9b35fecd916a7235bf282ca4ee5b12caace6ee3ac652ccab4f146347029a9951cc83d27dd221d52b8313a66b82f8b33ae01500c8d70bcd1cdb6c73d84aac181bba86985a88ce721a55f39f684aa200f7950d365abaa939c098421e98b3027099da6d81130e47cdd2e9c45db99b1d371dd519bb8fc4116bc8fd37fb1b1bc784114357381357be04ad8cb945187ed825ed9bb1a0dcac4217c08a401b1", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="6b785733f66eb4ae0c1f1f0b5fe690d96759c64a159f142cc213956ab5f65c1ea9c15f30df512d89abbd4f4708083bebb29ef523c6fd0dbbd8eef015e4518b65a948793fc14d8742dd1fe1e0870e003aa6e9d72b958b8ab35230b74bfeabc820fcc0f07353727d72fe77d88559234a55a518aeefb034b5b8b89694b76140f89a4e66304924af3587e7c9b54affaef5c7d050ac114e6256832a9eae5c5a329c4e154d2b5959668dc5cbada662947cfab552c1625b62eb344062c0a763877b9325d01c2a4c11f5245c6268aa7b2ef849a0069a5911e1841d37c5bc0be2e3b192597098f9e6a0ceb372e826e946d94598f716716ea835372fc906ce"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0xd9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @generic="355d0e4a87fb051a5c363320317abf04c21a760cfc31fc1801c3d2e51bd62381feed2daa0a48cf9b33630dd8c2281a07e38e24aeeb935aa948eb9cb205a9cedded3a7d41d2d06bd78b714406bc25342556cab5573233f3c0c53abd1c6b9b5225f92a4a81332e70c9cf414b8828db6238f679e68e9aaa78bd0ac5efae86d630973141231c50ae022742007cc27f4896fc8b13c027c823356ec8872da026879630d00d1c975c62f7fa4d6964ad5696c921d90661a74af01327c9ceb251d3ff0240b6a3646c3ac3f54186cdc27413"]}, @typed={0x11, 0x0, 0x0, 0x0, @str='/proc/crypto\x00'}, @nested={0x319, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="95ecbbdfffdd94ea2226c1cc99bab7bce706a209d0df7db23bc5322b3d4d71e6dab2ffea813a74e99cdf5970d39a834d2716839f0392a118bbe4e1472566c91efd154559a4bfe8ffc874183f3892e4979beb932f9cb6dd9fceb179747b2d5e05a00ad0291786c34878f5598c680a4bb5b02b7ca7b08a1dc88e6548bd43bf047a20358481a4529550a301b68e7c95dd0a4419119e757ab47eefc0f7201c56af5e15cce1d1251ffc3ce559bd1b4d911006b7e6c293411ffc9fec951f4c142088fc28779b9d24752c25367c72ad5e9be940b38288ee4e9aed5b8840c052403e10619e11aa2dd67f057013a27593", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="8979460585b5c5a0ac485d0a4dab1373ff50b4fe7710b10617ac7c4193a70c52c83c13e5a5dd481d8cfd8b0d8a5825a30749e4e79d33c415c8daa3bca6fcb5cfe780665bdfa60d4509432d4386e57596a02f1e97f0ae", @generic="fed049707e3796a36b02d207e92ada59a8634f18da8b5538f6c0f8fb17da1398f58bb6804fa0d1e4b265b38f2ec98fef47554dcf947cb6121fdc1584e82ae7bfba3a14f51c76e60b079049bfa1975fdc19a781abe31577dc9239e5568b62836a85c7c8f857438e071696d2f059a7ea65dbab0dad09df9fbf05906284af304f17b0dbd0d6bdde54ff372ac24718f55eaca6979a39a56360fdb9f8a6df887dd29a65546cabae6cced34f1cd364d9555717c72b048b09cd37bbf6b409fbc63c9362205b09e9f73f7a5cbf397e79942aedd858616831ed4d1471e0ad1802c89f22960b22745ace08aee651", @generic="2123ffe38ce7ae6d1ad49cbb7c6d213adf84a2302c6aee1020a02d528835c0a0c08e098625c40275aecba97c7d1d01bd89249ec4f587bdbfeb740ea3600c4398feaa7c2c53da6dfea5b56aefe2c8aa0d33edb28eb8bc6d8d0826614ead0a6f44209f08878e6bb4897149d5ecac126172d7285aa8540e010d13ed602d8cbeb68c06167f4bf8eb0f853b174708284c1b5394ac3c3a09dc629b299fbcaa041ea100fa2ae4cd0670d2f0f2138eb315030c946c37f29b91ff54b686377466b49fba3921a7797286fa"]}]}, 0x628}, {0x0, 0x3c8}], 0x4}, 0x0) 13:08:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 13:08:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x74}]}) 13:08:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8995, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8915, 0x0) [ 50.314147][ T5097] FAT-fs (loop1): bogus number of reserved sectors [ 50.321203][ T5097] FAT-fs (loop1): Can't find a valid FAT filesystem 13:08:06 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), 0xffffffffffffffff) 13:08:06 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x4840, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 13:08:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 13:08:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{&(0x7f00000009c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'wg2\x00'}}, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 13:08:06 executing program 5: r0 = fsopen(&(0x7f00000000c0)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:08:06 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x7fffffee, &(0x7f00000004c0)=[{&(0x7f0000000200)="4ab38a", 0x3, 0x2}], 0x0, 0x0) [ 50.487218][ T5097] FAT-fs (loop1): bogus number of reserved sectors [ 50.494020][ T5097] FAT-fs (loop1): Can't find a valid FAT filesystem 13:08:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, r1, 0x31, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x4c}}, 0x0) 13:08:06 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:08:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 13:08:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, 0x0) 13:08:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 13:08:06 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40982) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0xfffffdef) 13:08:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="d27dd14ae7faf3aa229bcc", 0xb) 13:08:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 13:08:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8902, 0x0) 13:08:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_ivalue}) 13:08:06 executing program 3: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000007fc0)={'tunl0\x00', &(0x7f0000007ec0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 13:08:07 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='rxrpc_s\x00', 0xffffffffffffffff) 13:08:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 13:08:07 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x10000000) r2 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x10000000) 13:08:07 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) 13:08:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, 0x0) 13:08:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) 13:08:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x4b47, 0x0) 13:08:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 13:08:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='^$!:]&#*\x00', r0) 13:08:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [{@obj_role={'obj_role', 0x3d, '*,'}}]}) 13:08:07 executing program 4: r0 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="b7", 0x1, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 13:08:07 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000200)="4ab38a", 0xffffffffffffffe0, 0x2}], 0x0, 0x0) 13:08:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 13:08:07 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}, @ssrr={0x89, 0x7, 0x0, [@empty]}, @generic={0x0, 0xf, "b6f1f75c083d6de30ace224beb"}, @lsrr={0x83, 0x1b, 0x0, [@multicast1, @multicast1, @broadcast, @multicast1, @local, @broadcast]}]}}}}}) 13:08:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="1a", 0x1, r0) 13:08:07 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, &(0x7f0000000000)={'wg1\x00'}) 13:08:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 13:08:07 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000580)='./file0\x00', 0x2) 13:08:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x24}}, 0x0) 13:08:07 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x0) 13:08:07 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xc071, 0xffffffffffffffff, 0x10000000) 13:08:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@remote, @loopback, @dev, 0xfffffffd}) 13:08:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) [ 51.714940][ T5233] loop1: detected capacity change from 0 to 32760 13:08:07 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40286608, 0x0) 13:08:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 13:08:07 executing program 0: getitimer(0x3, &(0x7f0000000000)) 13:08:07 executing program 4: syz_read_part_table(0x0, 0x5, &(0x7f0000000640)=[{&(0x7f0000000040)}, {0x0, 0x0, 0x10000}, {0x0}, {0x0}, {0x0}]) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 13:08:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}, 0x0) 13:08:07 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000000)={'wg1\x00'}) 13:08:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x0, 0xaaaaaaaaaaaa9e6, &(0x7f00000006c0)=[{&(0x7f00000031c0)="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", 0x1d1, 0x5}, {&(0x7f00000007c0)="03329e338c0ef444acc76002e329ac3880e9a06d877bd29bf4fad290fe3528f998e77a456b791c2e26a6fb7a6bb432519bdddd3ba9c3ac08e57a285b92abf2be21dd7d5595e3076a97f3493972d6124866af4434175eb8c60000000082552e3e1f97e2fb55bd03d3cfb2ef3d6072bc729bf41d8ccf337d6e61970807517a0e43d8b64adb15357d6b3425d314ccc1d5b0b0f9cd3f21ae7facbd70498deedabbee143df67be47e273377b1b33bf7a8f43c940a7e491f69dde826fd8bbadc667ed8beb900000000000000", 0xc9, 0x3}, {&(0x7f00000008c0)="103527b5977584", 0x7, 0x401}, {&(0x7f0000000900)="8c179e5f386ab0b5d4b378599d589669d3e604b164aaf517f12b297b68d1ce000d586e712ad616a4ba431124a8175c97e8863c0f77908027dc4a14e05d40fc", 0x3f, 0x80000001}, {&(0x7f0000000940)="8b5dcb45254316f34bc59b8542cc2dc74663ee43cb426b0b026cdddb11f9e04c159a8b41727bd301dd9772a1f9e14b0df98775811b5ce7bcabfe265150829eb88b739437bdff87bf1b79ac51973518a5cda148b5bc68c3e8a7f9c34c4bf7d05fac27690a91db6312d8577947d8da5d05cc67c323efbc6894fe0e123920b5f2605ac8cda7d368037c9097162bb56498c44e69c4cc64080ce36642c4457498dc9881a26eb2b24a04c77a1782f8cc5ac4bb3a3a29406c08c75fcbfba14af9d427d9f6da765cf0bf361e1efd7d", 0xcb, 0x6}], 0x400, &(0x7f0000000ac0)={[{@numtail}, {@shortname_win95}], [{@euid_lt}, {@obj_user={'obj_user', 0x3d, 'devlink\x00'}}]}) 13:08:07 executing program 0: socketpair(0x10, 0x0, 0xb, &(0x7f00000001c0)) 13:08:07 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) [ 51.916102][ T5300] loop4: detected capacity change from 0 to 256 13:08:07 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8902, &(0x7f0000000000)={'wg1\x00'}) 13:08:07 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x103042) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x8000000) r2 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x8000000) 13:08:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, r1, 0x403, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x30}}, 0x0) 13:08:07 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) 13:08:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003740)=ANY=[@ANYBLOB="1400000005"], 0xa0}, 0x0) [ 52.000213][ T5300] loop4: detected capacity change from 0 to 256 13:08:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x11}]}, 0x1c}}, 0x0) 13:08:07 executing program 0: write$rfkill(0xffffffffffffffff, 0x0, 0x0) 13:08:07 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x541b, 0x0) 13:08:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001b00)={'ip6tnl0\x00', 0x0}) 13:08:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a40)="050f0dcd0f0a5538b418c6c5a1", 0xd}, {&(0x7f0000000b00)='`', 0x1}, {&(0x7f0000000bc0)="e9", 0x1}, {&(0x7f0000000c80)='O', 0x1}], 0x4}}], 0x1, 0x0) 13:08:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r0) 13:08:08 executing program 0: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0) 13:08:08 executing program 5: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='posixacl\x00', 0x0, 0x0) 13:08:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 13:08:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x34}]}) 13:08:08 executing program 0: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:08:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 13:08:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0x7, r0, 0x0, 0x0, 0x0) 13:08:08 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086607, 0x0) 13:08:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x8, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000a40)="bebd298639c6987ea1adcfee5913599e1c9b795729be0952488b7b8d85fdc1136421e21d13ebedc0994c5b76588414de8ae4b96a0ec2ee5db11082ddbacb32c566687ae9321dc67ab3ccbf48bab06013bafee57a9fd43b137767eddbfcac837e615d47dfadbfc22ff475ec49553e8d382510d2ffd2250803894058fc02f1962a17f5cf524788de1baa3eb3f886321a40761f5158d99bfec262b2e5b401ad2bb40f4e8269ee8dcfbf7835cd3aec3ccac9a6f21a98ded3b82273e5fe65a885100c49a83e633344f434b85616862b43c93ea0105e3633442b4ae6147738225d7596d7bda24094ad83f5b3e99f90966428f75e02fc", 0xf3, 0x4}, {&(0x7f00000006c0)}], 0x1000, &(0x7f0000000980)={[{@nonumtail}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@utf8no}, {@rodir}], [{@context={'context', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, 'BPRM_CHECK'}}, {@euid_eq}, {@dont_hash}, {@uid_gt}, {@permit_directio}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 13:08:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f5, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:08 executing program 5: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 13:08:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000080)='I', 0x1}], 0x2}, 0x0) 13:08:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x1d}]}) 13:08:08 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x8000000) r2 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 13:08:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5451, 0x0) 13:08:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 13:08:08 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x470082, 0x0) [ 53.017908][ T5396] new mount options do not match the existing superblock, will be ignored [ 53.032051][ T5396] option changes via remount are deprecated (pid=5391 comm=syz-executor.5) [ 53.041699][ T5396] new mount options do not match the existing superblock, will be ignored 13:08:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 13:08:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@ieee802154, 0x80, 0x0}, 0x0) 13:08:08 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000200)="4ab38a", 0x87ffffe, 0x2}], 0x0, 0x0) 13:08:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}, 0x8004) 13:08:08 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0045878, 0x0) 13:08:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 13:08:08 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x8000000) 13:08:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8927, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:08 executing program 4: socket$packet(0x11, 0x3, 0x300) socket(0x11, 0xa, 0x0) 13:08:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[], 0x4ac}}, 0x0) 13:08:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) 13:08:08 executing program 5: socketpair(0x1e, 0x0, 0x8, &(0x7f00000001c0)) 13:08:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x4d}]}) 13:08:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a40)="05", 0x1}], 0x1}}], 0x1, 0x0) [ 53.359200][ T5441] loop0: detected capacity change from 0 to 32760 13:08:09 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 13:08:09 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x2012, r0, 0x8000000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x12, r1, 0x8000000) 13:08:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40087602, 0x0) 13:08:09 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086602, 0x0) 13:08:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89a3, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 13:08:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8991, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001b00)={'ip6_vti0\x00', 0x0}) 13:08:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 13:08:09 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x44c0) 13:08:09 executing program 2: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:08:09 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 13:08:09 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8001]}, 0x8}) 13:08:09 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x7) 13:08:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x64}]}) 13:08:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:08:09 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x200001, 0x0) 13:08:09 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000640)=[{0x0, 0x0, 0x10000}, {0x0}]) 13:08:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xff}]}, 0x24}}, 0x0) 13:08:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80084503, 0x0) 13:08:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8917, 0x0) 13:08:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2d}, {}]}) 13:08:09 executing program 5: r0 = fsopen(&(0x7f0000000140)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/input/event#\x00', &(0x7f00000001c0)='/dev/input/event#\x00', 0x0) 13:08:09 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 13:08:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 13:08:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8930, &(0x7f0000001b00)={'sit0\x00', 0x0}) [ 53.681880][ T5521] loop3: detected capacity change from 0 to 256 13:08:09 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1ac2eb, &(0x7f00000004c0)=[{&(0x7f0000000200)="4ab38a", 0x3, 0x2}], 0x0, 0x0) 13:08:09 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000640)=[{0x0, 0x0, 0x10000}, {0x0}]) 13:08:09 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000004, 0x80831, 0xffffffffffffffff, 0x10000000) 13:08:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x60}]}) 13:08:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 13:08:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8929, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x45}]}) 13:08:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x103042) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x60221e, 0x11, r0, 0x10000000) [ 53.808740][ T5553] loop3: detected capacity change from 0 to 256 13:08:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {0x5}]}) 13:08:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x10000}]) 13:08:09 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000640)=[{0x0, 0x0, 0x10000}, {0x0}]) 13:08:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6}]}, 0x33fe0}}, 0x0) [ 53.963602][ T5574] loop5: detected capacity change from 0 to 256 [ 53.986820][ T5581] loop3: detected capacity change from 0 to 256 [ 54.057643][ T5574] loop5: detected capacity change from 0 to 256 13:08:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 13:08:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 13:08:10 executing program 4: socketpair(0x10, 0x0, 0x9, &(0x7f00000001c0)) 13:08:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x4c, r1, 0x31, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x4c}}, 0x0) 13:08:10 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000640)=[{0x0, 0x0, 0x10000}, {0x0}]) 13:08:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x4d}, {}]}) 13:08:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x4c, r1, 0x31, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x4, 0x2, 'wg0\x00'}]}, 0x4c}}, 0x0) 13:08:10 executing program 1: sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 13:08:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 13:08:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[{0x10}], 0x10}, 0x0) [ 54.721814][ T5598] SELinux: duplicate or incompatible mount options [ 54.734398][ T5598] SELinux: duplicate or incompatible mount options [ 54.745723][ T5604] loop3: detected capacity change from 0 to 256 13:08:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:08:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x403, 0x0, 0x0, {{0x32}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:08:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:08:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x28}]}) 13:08:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f0, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 54.867632][ T25] audit: type=1326 audit(1622812090.525:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:08:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@tipc=@name, 0x80) 13:08:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 13:08:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x8000000) r2 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x10000000) 13:08:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x28, 0x0, 0x0, "eb3118b990979ae9751bd1e10c42ed8a9c"}], 0x28}}], 0x1, 0x0) 13:08:10 executing program 3: r0 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:08:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 55.678237][ T25] audit: type=1326 audit(1622812091.335:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:08:11 executing program 0: io_setup(0x9, &(0x7f0000000500)=0x0) io_destroy(r0) 13:08:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 13:08:11 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "52d0c555f4d2594c561b593e8903487a1bb33056270b802098f57c974bec2f918f45fec0a9b673fcbdc33f829598b8656a4e377308dabef53517b5f1145a68cd"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 13:08:11 executing program 4: r0 = socket(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 13:08:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1d}]}) 13:08:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x90013, r0, 0x10000000) 13:08:11 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:08:11 executing program 1: syz_open_dev$vcsu(&(0x7f0000000380), 0x1, 0x0) 13:08:11 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000035c0), 0xffffffffffffffff) 13:08:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:08:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/4096) 13:08:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'ip6erspan0\x00', @ifru_flags}) 13:08:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[], [{@context={'context', 0x3d, 'staff_u'}, 0x22}, {@context={'context', 0x3d, 'staff_u'}}]}) 13:08:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 13:08:11 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00') 13:08:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{&(0x7f00000009c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'wg2\x00'}}, 0x80, 0x0}}], 0x1, 0x0) 13:08:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 13:08:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, 0x0) 13:08:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f7, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:11 executing program 2: syz_open_dev$vcsa(&(0x7f00000002c0), 0x8, 0x2a642) 13:08:11 executing program 1: syz_open_dev$vcsu(&(0x7f00000001c0), 0x800, 0x410801) 13:08:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8943, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x140) 13:08:11 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) 13:08:11 executing program 2: syz_io_uring_setup(0x0, 0xfffffffffffffffc, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x6000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 13:08:11 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000140)={0x0}) 13:08:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000140)={@mcast2}, 0x14) 13:08:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40982) write$cgroup_subtree(r0, 0x0, 0x7ffff000) write$cgroup_subtree(r0, 0x0, 0x0) 13:08:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x2c, 'staff_u'}}]}) 13:08:11 executing program 0: syz_open_dev$vcsu(&(0x7f0000000280), 0x7fffffff, 0x80000) 13:08:11 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:08:11 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect$netlink(r0, &(0x7f0000000000), 0xc) 13:08:11 executing program 3: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000001c0)='gretap0\x00', &(0x7f0000000200)='./file0\x00', r1) 13:08:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000), 0x4) 13:08:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8990, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:11 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) socketpair(0x0, 0x80000, 0x0, &(0x7f0000003040)) 13:08:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 13:08:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x0, 0x0, 0x0, 0x1}]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x33fe0}, 0x10}, 0x0) 13:08:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a40)="050f0dcd0f0a5538b418c6c5a17d", 0xe}, {&(0x7f0000000b00)='`', 0x1}, {&(0x7f0000000bc0)="e9", 0x1}], 0x3}}], 0x1, 0x0) 13:08:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "66e237a2e6b7"}, 0x80) 13:08:12 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x3031, 0xffffffffffffffff, 0x10000000) 13:08:12 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000140)) 13:08:12 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000500)='system_u:object_r:semanage_store_t:s0\x00', 0x26) 13:08:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=@file={0x1, './file0\x00'}, 0x6e) 13:08:12 executing program 1: add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="b7", 0x1, 0xfffffffffffffffb) 13:08:12 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 13:08:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000003080)=ANY=[@ANYBLOB="d8150000", @ANYRES16=0x0, @ANYRES64], 0x15d8}}, 0x0) 13:08:12 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x8000000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x8000000) 13:08:12 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) 13:08:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0x7fff0000}]}) 13:08:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000003600)) 13:08:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, 0x0) 13:08:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f2, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0x7fff0000}]}) 13:08:12 executing program 4: memfd_create(&(0x7f0000000000)='sit0\x00', 0x0) 13:08:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'\x00', @ifru_map}) 13:08:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2e0}}], 0x1, 0x0) 13:08:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@sys_immutable}]}) 13:08:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000001c0)="99d73c3abceb9ab975b12df930c09415fd33938d3593e57f42e59d80a47652763cfd62cfa2839e055ee5da968fe59e98d9ae4971b687a956b890ef2f232628582774d7cd2c80e3e3bf32b659bc8074e47fe9a074dc9564b2794c7ff0cb5da9100887c51702c208d939c51c69823e635c14282e926a4a226de5f60e79a12a81ce7adafa552f73debbd6314846be54ee783f2c4680d775943e6cb738389f32e868b01a7a5ac9b10e57fc0e9c6fd2703038edecbf0674a80cf8759d300ce3fbeb46a6c7b810eaa9a471e112300dc03a57803b8d67d822103f6d3930f42736b5c1517746c32233d1cb8691419d45ce9a5329153ecd", 0xf3}, {&(0x7f00000002c0)="c9df9a2be845c23ae557a82c0df022a68e15b193c69039561d815b609ddf7f9c7d06d1a64444e47e2eec1314275792e405f460658cdc965039cedd2ef32e4ec17ffb66e124edfeb37db6f5849d19955161c6dbef77a31a19951665813b7d23c1ce45542b2b5b20f7ab5e088ca56aa89d61f5638a039d9e45d5e8a5dd96", 0x7d}, {&(0x7f0000000340)="20e7ed7b61b81151ea8e186dee7d57ced05426b96e0f2672821bbfd91eaf16192e0f5f63c9c4802fd1a181d53bdd10ad59b3087669ef9befa5b13ba81a176b1fc43f4cb74b92da2383d34fc75fb050af98be8509fb9efe7c39d268740f7b76a3e32b3a15363c19afaa1a55f4dcdd509a036dbb1bafc8399fd5bb45bb48", 0x7d}, {&(0x7f00000003c0)="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", 0xcd4}], 0x4, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x2e0}}], 0x1, 0x0) 13:08:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='nonumtail=0,utf8=1,shortname=lower,utf8=1,uni_xlate=0,nocase,nonumtail=0,nonumtail']) 13:08:12 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 13:08:12 executing program 4: io_setup(0xffff, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 13:08:12 executing program 3: mknodat$loop(0xffffffffffffffff, 0x0, 0x4014, 0x0) 13:08:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0xc7d, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x10000}, 0x0]) 13:08:12 executing program 3: pselect6(0x0, 0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000480), 0x0) [ 57.156354][ T5859] FAT-fs (loop5): bogus number of reserved sectors [ 57.163066][ T5859] FAT-fs (loop5): Can't find a valid FAT filesystem [ 57.177000][ T5867] FAT-fs (loop0): bogus number of reserved sectors [ 57.183617][ T5867] FAT-fs (loop0): Can't find a valid FAT filesystem 13:08:12 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 13:08:12 executing program 3: add_key(&(0x7f0000000f40)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 13:08:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='nonumtail=0,utf8=1,shortname=lower,utf8=1,uni_xlate=0,nocase,nonumtail=0,nonumtail']) [ 57.233900][ T5867] FAT-fs (loop0): bogus number of reserved sectors [ 57.240675][ T5867] FAT-fs (loop0): Can't find a valid FAT filesystem [ 57.247385][ T5859] FAT-fs (loop5): bogus number of reserved sectors [ 57.253989][ T5859] FAT-fs (loop5): Can't find a valid FAT filesystem 13:08:12 executing program 5: socket$packet(0x11, 0x75a1c840e1f75cb7, 0x300) 13:08:13 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000008540)='ns/net\x00') 13:08:13 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0, &(0x7f0000000240)) 13:08:13 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x2, 0xfffffffffffffffb) 13:08:13 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40806685, 0x0) [ 57.344037][ T5910] FAT-fs (loop0): bogus number of reserved sectors [ 57.350619][ T5910] FAT-fs (loop0): Can't find a valid FAT filesystem 13:08:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000008c0)={'wlan0\x00'}) 13:08:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='nonumtail=0,utf8=1,shortname=lower,utf8=1,uni_xlate=0,nocase,nonumtail=0,nonumtail']) 13:08:13 executing program 4: process_madvise(0xffffffffffffffff, 0x0, 0x1400, 0x0, 0x0) 13:08:13 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 13:08:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003740)=ANY=[], 0xa0}, 0x0) 13:08:13 executing program 2: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 13:08:13 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000003040)) 13:08:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 13:08:13 executing program 3: openat$cgroup_type(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 13:08:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/bus/input/handlers\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) [ 57.454500][ T5935] FAT-fs (loop0): bogus number of reserved sectors [ 57.461235][ T5935] FAT-fs (loop0): Can't find a valid FAT filesystem 13:08:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40982) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x18) 13:08:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='nonumtail=0,utf8=1,shortname=lower,utf8=1,uni_xlate=0,nocase,nonumtail=0,nonumtail']) 13:08:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8924, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x541b, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:13 executing program 3: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x82) 13:08:13 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000600)={'fscrypt:', @desc2}, &(0x7f0000000640)={0x0, "5e33e5a25a42aca2f4a8d7256984896c5d30ccfb4924f1c7b33dd83773cb05b4d199f1cb32f66b95f52c52c5f627d1ff9b656803b97d74b1bf3943dc24ec3f14", 0x36}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)=':$-\x00', r0) 13:08:13 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000010}) 13:08:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 13:08:13 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000003040)) [ 57.612795][ T5968] FAT-fs (loop0): bogus number of reserved sectors [ 57.619527][ T5968] FAT-fs (loop0): Can't find a valid FAT filesystem 13:08:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8946, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:08:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {0x0}, {&(0x7f0000000bc0)="e9", 0x1}], 0x3}}], 0x1, 0x0) [ 57.660761][ T25] audit: type=1400 audit(1622812093.315:12): avc: denied { block_suspend } for pid=5983 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 13:08:13 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, &(0x7f0000000000)={'wg1\x00'}) 13:08:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:08:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x11, 0x6, 0x1, 0x207, 0x0, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x0) 13:08:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x12, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 13:08:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000001040)={0x10, 0x15, 0x948b7c27c181abb}, 0x10}], 0x2}, 0x0) 13:08:13 executing program 4: r0 = socket(0x18, 0x0, 0x1) accept(r0, 0x0, 0x0) 13:08:13 executing program 1: add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)='sha3-384\x00\f\x85r\x06pmP\xcd:\x1f\xa0\xc44\xd9\xbc\x8e\xe0\xa2\xea\xaf\xe8\xe02\x00\xfc\xb9\xe1H\xc9\x17-s\x9a\xb7t\xfcT\xfe\x16W(0\xb0i\x00\x96\xd2\f}{8c\xcar\xf4m\xacD\x93;\xc3\xb4\xd2\x06o\x9e\x00;\x05K\xdc\xbc\xb6\xa0NO|`\xaf\xc6\'\xee\x92\xca\xcc\x84g\x00\x8b\xfd29\xd8L\xea\x04\x11:;X\xfe%\xa0\xd7\x8f\xdf\xde\xd4a%\xff\xbd\x80\x82T\x05\x13\xd0\t\xe2P\xc4\x1e\xd8\xbd\xa3/\xf6\x16\xdf\r\xbaL\xfc\xed\f\xefs\xab\xe2L\xa9\x9a\xfe\xe6\xb7\xca\x16\x86L\xe8\xbc:\x9c\xcf\xa9\xd9+A\xff_\xed-\x9d\x9cn\\\x10\x99\xd6{\xc8rX\xf1p\x90\x00\xa4\xef\xad\xd8a\xcfl\x9e\x9c\xe6\x89\xed\x175\xabq\xf4I', 0x0) 13:08:13 executing program 2: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)={[{@fat=@gid}]}) 13:08:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0004}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 58.030319][ T6081] netlink: 'syz-executor.1': attribute type 281 has an invalid length. 13:08:13 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 13:08:13 executing program 4: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) [ 58.095299][ T6093] FAT-fs (loop5): bogus number of reserved sectors [ 58.101908][ T6093] FAT-fs (loop5): Can't find a valid FAT filesystem [ 58.132053][ T6102] FAT-fs (loop2): bogus number of reserved sectors [ 58.139058][ T6102] FAT-fs (loop2): Can't find a valid FAT filesystem 13:08:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40084503, 0x0) 13:08:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x2012, r0, 0x8000000) 13:08:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000007c0)=[{0x0, 0x0, 0x3ff}, {&(0x7f0000000200)="d323794b9f9f734d", 0x8, 0x7}], 0x8000, &(0x7f0000000340)) 13:08:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108907, 0x0) [ 58.163306][ T6093] FAT-fs (loop5): bogus number of reserved sectors [ 58.169870][ T6093] FAT-fs (loop5): Can't find a valid FAT filesystem 13:08:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 13:08:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x25}, {}]}) 13:08:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5421, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:13 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x890c, 0x0) [ 58.251474][ T6102] FAT-fs (loop2): bogus number of reserved sectors [ 58.258089][ T6102] FAT-fs (loop2): Can't find a valid FAT filesystem [ 58.265491][ T6128] loop4: detected capacity change from 0 to 3 [ 58.273718][ T25] audit: type=1326 audit(1622812093.935:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6137 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 58.320651][ T25] audit: type=1326 audit(1622812093.975:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6137 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x0 13:08:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, 0x0) 13:08:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0x7fff0000}]}) 13:08:14 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0xca000, 0x0) getdents(r0, &(0x7f00000000c0)=""/157, 0x9d) 13:08:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'macvlan0\x00', @ifru_map}) [ 58.369525][ T6128] loop4: detected capacity change from 0 to 3 13:08:14 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xa1) 13:08:14 executing program 4: getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 13:08:14 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x103042) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 13:08:14 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8907, 0x0) 13:08:14 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000200)="4ab38a", 0x7ffffffffffffffd, 0x2}], 0x0, 0x0) 13:08:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x30}]}) 13:08:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) 13:08:14 executing program 1: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1f000000, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)={[{@fat=@debug}, {@fat=@fmask}]}) 13:08:14 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/../file0\x00', 0x610801, 0x0) 13:08:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006a40)=[{{&(0x7f0000000140)=@sco, 0x80, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x2e0}}], 0x1, 0x0) 13:08:14 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wlan1\x00'}) clock_gettime(0x2, &(0x7f0000000000)) 13:08:14 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x103042) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x13, r0, 0x8000000) 13:08:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 13:08:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xf, r0, &(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0) 13:08:14 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000580)='./file0\x00', 0x0) 13:08:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8919, &(0x7f0000000080)={'syztnl1\x00', 0x0}) [ 58.765265][ T6184] loop5: detected capacity change from 0 to 32760 13:08:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000dc0)) 13:08:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc028660f, 0x0) 13:08:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0xc7d, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 58.927544][ T6235] loop5: detected capacity change from 0 to 32768 [ 58.935256][ T6235] FAT-fs (loop5): bogus number of reserved sectors [ 58.941772][ T6235] FAT-fs (loop5): Can't find a valid FAT filesystem 13:08:15 executing program 1: socket$inet(0x2, 0x2, 0x400) 13:08:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0xc7d, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 13:08:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x35}, {}]}) 13:08:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 13:08:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:08:15 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, 0x0) 13:08:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 13:08:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x31, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) 13:08:15 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x401c5820, 0x0) 13:08:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x30}]}) 13:08:15 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000200)='J', 0x1}, {&(0x7f00000002c0)="e2", 0x1, 0xffffffffffffffcb}], 0x0, 0x0) 13:08:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='nonumtail=0,utf8=1,shortname=lower,utf8=1,uni_xlate=0,nocase']) 13:08:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x33fe0}}, 0x0) 13:08:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000400)={@private0}) 13:08:15 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x141581) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x7ffff000) 13:08:15 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000680), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 13:08:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35}]}) [ 59.624466][ T6285] loop4: detected capacity change from 0 to 16383 [ 59.639115][ T6292] FAT-fs (loop0): bogus number of reserved sectors [ 59.645684][ T6292] FAT-fs (loop0): Can't find a valid FAT filesystem 13:08:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='nonumtail=0,utf8=1,shortname=lower,utf8=1,uni_xlate=0,nocase']) 13:08:15 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x400000) 13:08:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0xc7d, &(0x7f0000000000)=0x0) io_submit(r1, 0x3, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x10000}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 13:08:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0xc7d, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:08:15 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc020660b, 0x0) 13:08:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000080)={'syztnl1\x00', 0x0}) [ 59.754575][ T6322] FAT-fs (loop0): bogus number of reserved sectors [ 59.761143][ T6322] FAT-fs (loop0): Can't find a valid FAT filesystem 13:08:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 13:08:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x103042) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x13, r0, 0x8000000) syz_io_uring_submit(r2, r1, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x0) 13:08:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 13:08:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, 0x0) 13:08:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='nonumtail=0,utf8=1,shortname=lower,utf8=1,uni_xlate=0,nocase']) 13:08:15 executing program 5: keyctl$search(0x13, 0x0, 0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0) 13:08:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x141581) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 13:08:15 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) 13:08:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[], [{@rootcontext={'rootcontext', 0x22, 'staff_u'}}]}) 13:08:15 executing program 5: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:08:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40982) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="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", 0xe41}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x7ffff000) 13:08:15 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 13:08:15 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) [ 59.957315][ T6358] FAT-fs (loop0): bogus number of reserved sectors [ 59.963886][ T6358] FAT-fs (loop0): Can't find a valid FAT filesystem [ 59.983501][ T6374] new mount options do not match the existing superblock, will be ignored [ 59.995567][ T6374] new mount options do not match the existing superblock, will be ignored 13:08:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB='nonumtail=0,utf8=1,shortname=lower,utf8=1,uni_xlate=0,nocase']) 13:08:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@tipc=@name, 0x80) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 13:08:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) 13:08:15 executing program 1: socket$inet6(0xa, 0x2, 0x8) 13:08:15 executing program 5: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 13:08:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x61}]}) [ 60.073688][ T6392] FAT-fs (loop0): bogus number of reserved sectors [ 60.080293][ T6392] FAT-fs (loop0): Can't find a valid FAT filesystem 13:08:15 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40982) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x7ffff000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x12, r1, 0x8000000) 13:08:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 13:08:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x103042) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 13:08:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100008c00000000486102"], 0x1c}}, 0x0) 13:08:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) 13:08:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8947, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:15 executing program 0: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@mcast1}) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 13:08:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@un=@abs, 0x80) 13:08:15 executing program 5: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='cgroup\x00', &(0x7f0000000080)='{(\x00', 0x0) [ 60.254931][ T25] audit: type=1400 audit(1622812095.915:15): avc: denied { audit_read } for pid=6428 comm="syz-executor.5" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 60.257212][ T6433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:08:16 executing program 1: r0 = fsopen(&(0x7f0000000040)='vfat\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:08:16 executing program 0: socketpair(0x10, 0x2, 0x561, &(0x7f00000001c0)) 13:08:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000010b510024000300000000000000000000000000000000ffcd00000000000000000000000000000514000200776730"], 0x4c}}, 0x0) 13:08:16 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40982) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x7ffff000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x12, r1, 0x8000000) 13:08:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[{0xc0, 0x0, 0x0, "3e004fd6e671df4b13894753423b2ff3d9dfd9206cec8c69805c0005ab9b19f1fdf124c93bd9380fc00ae05dabccb309bdb035a15b7236de2d9694466019221d5043131879b3bdc3cd4210db0ddc4dcef9a12b6032e708de01ed0fa86358f65c9608c381179a278c045c82249a2b39fdf748071981678198301c597f433035f933acb008c451790ede9e7a31f2038f3be7205b7813efda0e6bbbfd8fbd2133efd7a33b11607ecbb867"}, {0x60, 0x0, 0x0, "bda832edacb2502267d416465904908c2bfd3fe6292dccd3be6bdee4103823db9672c477b15b6662fe07b6c0b709a2ce01d02e991fad00acad7c4458b6a6de90821d72bcd9d870be56"}, {0x1010, 0x0, 0x0, "e08309fd89713597c527de9daca3e7e4923807c7dc740b4ce53b986c6e44a72785f405a394acdb942a4484f4f97bec94dac875cc642dcd054c033c071841e0dd853f4b456005c5c063dc4b515ed0ac2dc66c664736062b17d08a15087c7950ccf0cc1c524b09046c3f39e8515bb6a0cee1ccf2ed035758fee2f799c097b8a86fc4f221360879a4cbe9f396c92593ccec93830c3cf58e3ff77f0fcb1a2779d2bf1313990bc6b31624d3b2e6212f21d0a1db6bf0496af15146885c63c5047f03ccc980661c6f8ff11ad9c7b86d931ec293d7970f1cc150de4012449814580226ae2dd3bb4628ad20906f41c3502ccc983f94fb5f50a62f97da765eea5ecf9bc2f685cbf3e9c3d8a6b612a94073d9aaf869feb5f081452a8d10cb1b09bfeda5ee5495f9946e0c32f5d50872d0b7ef9ebe3903c2932b7f4253cdee4a4f75805ec3b6597207e1640aa06cd1f2376a99c880e02c5c25bc25ac194e08b71e878152a98c06e7d852d39f868817d636b0226e7641f0b907f58a5aca0f4d9ce5b5046473510382286424e184ef922857b2e2b508eb83dd6cd4f4cc47e7dcc5007317f38c6e17f4b6f445d38f2d0728732311830fda83952a333352b873a7f84d115a2c1819a8f5ed57cb03216d9f08a093fafdb3b07dd245b7957d6e8f950ababbfcce06e2ef4fabfef6cfbc9a3da101ba4847d9c9e93f333911e0155a55ee475120c464ee4c3e8599be0533e0981e91d70b82ece55e59e23a42c76832e110e8279d0676cb286a94d5917e4e68a63ee08071480c50539daf542516d5c4d7d9a16ad79c9f6ae68006ebe22520e3500bbd0b4f59ce810d82c5b73bd1317d801ad192e8087460633559af2d5b43de75e754cb2a68363cc50eafb5c7dfec6bc3b042a5f4c996fc36f65d9ca266eff553d191df31f0f94e19794f8c91f1e6d1f2ce3070f4c2928e2ace23ccdab98dabc427165e43c42153da7e3becfa70ea60b81c30ef9d614fffa79fe7753c37bef7ad8f49a8c7fbfaf9e59ae3f0ae2301036539c8384ba26d77a29e094e313a4957822bd4df4fc9ba9966fc8ca08d36c73ba908bc28331a06eddc824af9ec2805e80d3b107672f1653f5a3d87ef8b0f4cbb3dfbe395570f4eb666c47551c934e141fa997e7b455f9a4d63378655256fbf60ac3f52388397f63a230fe3d70246a644059b29cd376fdc336645d1ad1a79ff96423b6a8da7114f544d006c8890e2874426c18eaa3ce172731654b69fd9bb6b0efa7fa6417018bdcc35597dbce7bdb5f4de94683144b3039abec922dcdef533dd3fa347123df5a752c0205ab496325eb8c42939c93974a3beea508b4878f3079562e2ae97b0ed50283ab2d00e8c80f80236eecc525e13a340b9af9472cf06470c9392454e0c3b4cfd7c0dff07d13312932cbcebabed548ef0550f73fd1a7822251c839fecd3dc37d28e1df0d1741d63cf631c2ccdab42f4898206b67e4ba49bace15a4d6aa38a0a0e34489452f2ac7decc4dd8ede920abfcc89ab7b0acf38c4774cb4557a4a4c42899c0e367d25e20afc02adf99b7f5c61e0795648f5b817a1fc334cec4a929b5e2871ebdf8fb24e5997b5d312750f93f7adad303aaf4ff81469550ee82bb1b2ac9addaa29481e2723114ddbff178a7d69106ae5aea2d2bd818ccd7ffe3fcee31ee91ac5b50401ffd984e9fdaf966b0c77b4d586d89586c8b0dfd395bb21d2add507f444ffb9a3bcd27d7cb7aed800e7291536e96798ee78ebbcb37994c11cf410d937164b36d8bffc9add2571763f06896677cc9a91f8b80505625c2de06e80e2b8be78dc4db6a723e64d33e1e2b0f42f1150c909ea415f7d1beb940cc92ffb429c286a7cf2b60a9c483c2b0315669d84efa917384376f4b0e2258c16da81ff82626b92faac45198f47a32194a54305e6a98528afc3b4ed1db305bed62cb586493e63c450351dbd00af3743c35e3bf7dab866f9db6a9fff0a969399686a845e495d71238204e4313a0f03d38a2e8b4b0010d164ff4fb8dd88d051a01382af80b78d204ebdb0e979018627f74d35aeaa16842feb72d07d01951bbf538a56a8ba60c4b5420f68770e0dd6a06140f8034421eb5cabe3d9740ecacdfc22f81ef1bdb35f6eb3a54f55a36dc9501cabd8741f8fcea359f22a2c0c9c3b3d2537af6be6594a87d18131c45771c92e9b266654113fcd0949c05541be3c86c9fbca92d0001c69c421d8966a3a62b40ab8e76addd33bfb4bbddc4cf9fd1630db81791051b39b01fda91f0a778988dc9f1138042e0fefd771de8f1425673facca420e68817bd774c676fa23e118bc81cf318c816faa0fcc4519429bdab969e10985ae66e845060f00fa4cce171cebce742177fb75442ad209ed2e513ca8a987c4584ed47aced59d1e07e22531c2da8b7d4a3b93df106130e3684375c78a7535d31342dfd10dd388700f7b251ed7994befd2c99aea9f680ef5eff15f618c7762e5898df1aaafdefe9585f30201972017a8fc3a839c5bce1e441c56780cd72f3a484f5b79bb9209a994585ef42905908638ecbba2bbe29a2ed15f6708f97436445feabdf8142919331108026411143cb93d77d4ca7af91653532cb9c60e56f6162e9e79045fedac731196f4b40bf597f4554df7b816da1912ce983a17c27c8eea39ccf1a68411c8ae4f4d2c45bc494d8cdfac25be5db08d273dd0603c835f34a816dcfbbc7cb1463836c10cf8a67601a50c0d9a14036d35b027393ec2c2c7ff105b8afbf8fbf7a69665039a736bccf04ca958fe91d961775bc6cecb96124f75df4a5376f019294ec4f5349e6032c739ad7897717dd7abc639814b7a1a25286d2ce4583c4ef834fdda3177f4d5909b9b7a356fb8193dabc0b06395d5abdf896871b7bb7fe90353e8ee6c01cc3ff10e5e573296850a23d21739950728dbf6bf214fdac343645d1ca74f70e0c7de16064ad7a69fe2c03d351475def5e17773dce138db3696c6882e588507f97c0f697b204632d976ee23eebc50cc03c020c1a831d5198cfc639f6f25a0e44fc9fe6f3446bd86603246b8c4ded1f810a36d04f9cf1788aa3ff5bf791a51491666ca76e6133e60fd47d88fb8ac91f5120d06f6bda6dc27861debc79f6e33594643b64c4ba49e22938f2908ebcf1774f418c0daaa79ba8eb7c07f0db1d53ed1c0f2acafcfd14511d7d5e69a28f593de37d078199ca8433227fd5ac3ddbbc634ce19913710f7e14e5c53b292230707c75fc9317e3a2360d3844433e71348deb845ba076dba15e5bcf34e5ffa6584cc57af7794ca6643316a74755617f65a8748102d47b28f0a1022a45d2e04c52a9c3f623f286b8e68306034918d701c33aafad2f7e20f94f4893516b93221564c9da25d7188e699b668968e5232812d9850a82af8ea26522e6ac2d52fb8463a9ef7ff4b57c273a578a5a74459466fd1f7f0d9fb75b48140b20c8f5d75b9eed5cd6d7e02dc75216dfc41ddda02a6c63c2cbe28e9c718fb8db1fb2a1e3f33c6e1b23ccb935e0633da35de6a143a143bd0991f65a03ad50928375867b3761e2f9ad9130e31fd750be377e7210c935297e1612b54eb3076ee1b41b550cd3b01c8f88de2007291dc583621526c49554eaa38b96c0b62d334fd6e86cdb9d1151e945f6e0fac83dccd56e3995f3933e36888482a7900f510aa5b0313bbc8dcf24c01dd2fdcd2c22b527020bcef685ff2556202a05c143437d0c407099ea0194ece3930cc973fd07dd76c7705ab45b400bd860944b89f6f9d629744f0e8ff1b98750498662d58d106eea947a2092d05398cd5ed8a0fd7c72a6ec9bd7c1f448a05967b8446d6e6bb72e89063798e432523fde7475bd566fa1146f041b42f1a54c92595838cf8c1e80a89c02d63ca882682dea3ec82968c9592cd3a7997bc3e9d5af2d81aa19130090e3ecfd840bf03a7a835974aeb222975fc735b1f22d8e568e5220a4472563e62f1263394f8683c6db903a0372ce6284429dd27fdd444e6fb735d3a79502e612322addf772814847a5122cf699e40cf9e2f8b9c2829ab360f197e917ddc08b1d06d2a46044746e2c637b52abca463aaec54626267020a4bbb118479690967bcdd65b50ae867dc22e54c35e1810f84dcfad7eb91815dc29f9413fa220ad69b67160367c8da765b5d7471af6c5e1faf3d8519b97eb457c4ad8b333e52008aca7117ef95fc32eedd54d51776b2af2e41a8dd9d817c84ecaea5fc58455333e4fd33d883f8e0a7aa4abd6d864a522ed43523bad330dbef9725a0b7dfc81841e382e1e4570572b31e3f0197e4cac3d00b7b8ca5bd907e81e5cf1d7960970b65b8692406ea1de15860ffb2e70fac5e36029a40067aedb4e49022877ba180e55274f87a874a5cb85ddb3f58210faf2ed399b6cf9bf92bd616d090c8fa9881bda87cad71cc143b6e140f4ab7ca61b05ff2a931f3e1475b4587ba97141ec7ffaeb79fa4d63cc9ad9884ba6e54a00abbbd33d614ca8f12632490b520ae3803e0955091bc08b9c82ecf2be197f582fc9c434c83d69077c05e6bdc963f384fc0728d9c3bf27268d789d93aa4bf239fe19640f25c9efea9e7b39d05d18ef6a2a451a67f476e1126b509f882303263a5b9de4f98eb836cd03a1a3cd090a96556e28ae2b95b2c072aa87d777df9c52bd944b4b6a350bb490c5221c3efd363c9062d604e09a6f136ff8e4ef3f71028f4407648df663a1f64364cdb5e95877b547b0da530eb2fc4834a8f3b1a17af18480a5a446d67e9008d0d5485d54f1a19ddb213e8c9d065c9bfdedac80416d6d337713030cba8cba6226e40705a91ecf5b39dec6cf5d248e893e5087af03df0f605cd226837da9ec8e80019f0aa6dc8a16ac8fd44350e623738ec3df1da4da53a9aff5bd34a3390605b38446556f8d618a60e018d1a205534a7fda10663b22379056f04ea2f3100e6dfc6cb39f0db45ef7b34245a00495a187b645ff29b04e2f47342d886d2b6042469e912468b5644cfc6779fdce82533539a6f3802f4b22cee1dd6054fe9026899b120e42632cf41a6505f1896b4406dc2d239a24e53b1cc2739e17ce0107d4a4fcfd4800ad3dfa6b5244d85ca7bc3636df7e72e2c8308df45e8dac660d30420537e577b6a2bb23d4fd028d2738650e9cbe4e512c739f38f1bb1c17cd6b8d44bf16f7d6e584ae9e6f44c98093b958312efac0d8c21c9bb919fdcc34a4aa3f76d89ee0ed2bc5f815f7872a64e08bbabd2194f335cd14e86ad20c27a772c18cec431d231181308aadd6e353280187cc7e0022d6f73b37966438de208bf617fc3514916ee59e78e1e493798cd6fb2a2cfd6d622a87364bdab4a9a9086f0e28dd65d25a78dc783835125912c77236dd663720cdd3217e1716ded3a52c213e3286cfbc4cb5acea3df8af2643dde4993eb24f5da0288a9bd61d68e654631f5588911df6b6bbaec3f542440c2c9dd32235f57ec5b7684de798d0311095ade2bd5626747cf3e31016bfd13b1449bcb64a9192f31277e26d4f2e82477682914dc8916d60c33d73706d6b60c575922de21cbe05ec582f0fdcb61505a11db34c3e0e8a1d0a37726f8e9ebb65136e51bea687a35d3bbf1d37d4aecd40f9aa882cdeabb6fa4ac6026a4b9322168a08ad3d56241fc7d97840facf91c2adf7e15df65624cc1476d03706ee0cd45665bf72bce74b434c8abe52e1e684a247f144e04ba35a68d4197bfd73c991ed1854cb4628ecb25f0f00d9512e47fa2d0298bc090884a6da167c4ce4522976eda4785944854502d037ea0a2c16d6132550204f7d3"}, {0x80, 0x0, 0x0, "8cf5a1e42a5bcfcaad88443618b305a16405da647b554588cb69cfd2d3d880faba14fa96bbe13f7634f61e2901cf1aa11b4eab81c8e247624d06c129cbc7c742ab91ca8399de6c79855a888333903b9fbf32482aae955671089e41f6103628ba8e5bac053d9a5e5525"}, {0xe58, 0x0, 0x0, "3a484fe8769e115f6ad15540700c596f9145396cf225b084514b50ac1a15486f07017e05440610d3cbade8a1f8d0d4371910fc8fa988d60538ba751917aca1519af400dac8cb84f787f553c2f152605ae7f3330de8a47ea60e2edabae3f4b421e0c62af8884dad97c0f211a1c7348169f23eb8d511d41ed5679c08b5d0f155c7b7911b54ef509f399cc543f56b489bc22e7d14318045e34155918a4d1accff0ad1e9974d30da69c7452b280f3a694d7158885c6a3cd6bd0c269b94dde381f65a863c0e1a1480108d3fad64340673a15bcb6bf120aedd508f12f9bd9a35a2a9ef049959b9da7fc845fd6d6ec21e893486241934ea95a253006a15548ff0c3f3d57ccc60c02280a6da31eb248a636baf7ea5611d41d09b1679897eaddf5747188d47c84b1022ff7d0aa62f6d1b8c78dbca6004cddf569e18eb088e8dd143c8734b5d12f9e846fabfbb202223ef4feb689325183eedaed7652d7a54df0e3295fec0818bac652f51450979e4901bb6618b38318dc0472367ccc27726555d630fa284da601e851b773015013610bde9989d3af5d5f965796f65ee3e56fbea82ace05b996a173303069198a4e35cb03d0ad9941cb6683a1d5a652a58ce7696b0a22e1bb67a1fca45845c51557aebc2e16221981cf49d4070168508618176ddf9f27e76fc982d8bb955a35b297e85b33c19cc05bfcf46e2fd11977c4a9ed1739d83048acbace49eba68762b8165cf6989877ed514f20156df4c8275f5d3067336e43492c607ae2403fa66de41cb2a3ea9dae0f6f9c04ea698a5330d4545eea063b7277021d10c6b204dae4e14c31ce97d48060eaab33766dcdc91de7b016c5f6ea612a2dc7400b58cc037d0fed094501a8c058f05bbf79f8be0d59655c991ab31fed0923aaf92044e343b97705fc74d2e3746bb95d7f0c70ef17c68cf765028698bea372ff6b0c231fe67ece39119ec3ce307c74ecd78ffd882aca0c67f9e40a4f22bb95b47aff088cbf1261d6a6f3dcb310b20596e50319f635ac4ed5d30bbb33629d82a38488d90105021cda577e12695b5adf310caaed09d97f9ecb3cb9f7f3b239eee561c77bc67d9dda873ae0cddeaf45d122817217577749cc61642b3ea80e20512220d15d7f0d9c22259070de6d740fffeb7285d01538979d7fe665fe153cae58f5379282561eb307bb3080d29983e4b8956bca20e744d196368520dad701d82db0a745ae682b6c2caa08bcfcb1e24b703f9b6d150a239c04facafec9732194c5851cb1a9e08ea7bc6c3e51e230cc93097078fe9a3661f4326fd300a16a183a4cd8fbf36c2cdad9c8af266a013d21e0f4f6ee35e9a962be240c3a04c813ba38953fa32a7501d8b2685579a54a1302b5d471c8ed358548e684d72c8d24d6db6e58177f46ba8cf785cfbfe1a195451711fae249dc2fdf5fe8f78c88ffa8e06f04e170b43ceb462353cdc486309a958d0405556903ad1229131ab1e095eaf0c06aad832f35ca6d2c8c917b2d823150b19fef9af637d2c5cf83b4398360100654e3c982c43e1b3a4aeb2f75cb1a278ad5889b4d6367739bdde36cf4d27a5902e220af76ef5760a849fcf7e33d1dc942b463275dc6053a669f7ab96d114c2b400b1eabfb21eb9ccb7807b8c79eb59c77829130da6f863c0d21530c1b56349d64b7cea02a373b03652b4340642e7ad531db02d5705f59b1253ac299ef752d5462574fa8450236f1fd1662ab2d513bad887cba9444b99be8825b3e1ef1602cb5372c3650dda21dd0793ebfec814c0f60a93294bbc713f035d243748d34b2684a53e88a0155ee6cec064e1e22191b4ccdd96ce3e1b900a1b506002fbbb7b8907fbd5122c8704471806c249ae9c1b5cd48fba2c5f18296392bf0196b527476e8c593fe44336423df38d7d7dc6e0bb7a5d97b512414d63da137e4a9d9b66c3fc30de9c4c46dfd14df3de129a86aa7d590590858b35330e906aee7f2166e5c1e7bb5c7731585583f13843802b1a049edefa99f4ffafa2e70f1f0d5630577af2d8ccac915eb96687cf1dc4ac0290e3cac38ce114960641bf468124846b189c5950941e719f8b38cb5fdc1dc91677ca2ac71df36add78f43a2273115992b5d662c1abedf1d323fb0f6638c672a179a4d53426d81da35a6c9cc3c44327d611fcf91fd7988d38f6da7ba702d00bc1c23b39ec3a56c34ed80ef8bd8065ec4622a5c2dd3607811f22394e385b39dc86875356cf2a372632594916d8a06d942b962164eea94246a0add70d940c62385d91b44261c2ddcb5e9267d4043be98c0df58f6fb5086387042a4d90318e75b3877ae4cacca589aedca19d700c1e16704446a4b3dc0911962f6468266b363cb6483818bde4fcc775752b08b8001e943cbb6fb23ba0df60e73098dbe5c9c2c4bc0928b42c94517a051a138f9cfe08daa3e3d2dd0b7054bb041f8d7436355006c454e94c6e36e5c065a31567981f05451474ac48deec7b1da4559c2a12f4ef2a91d41e2fc2bb88241605e0caf372270adca2632f071e0b715408a5fee04cfa17f85bdd54e4a772f448bb90fcd016ba557d345fba8d0e3260cbbed2293168dc52cc16f9f8b97cb6bed32a636dd30cc081ecbe769e5522239dfa8b40346af3df335893f3abe15af83d6b925c1f1710f2319a8130dddbc60601666b74f14da3c49fcb6f2f87443c929f32c620bb57ac82ef78af42f56dd1c87b9cdb63a6e58912e15f1fe06200886bc33ef6488dcbb92a38d36c6f7f874a3e3cacb9ac6d46ac8e9b11039b2a2d98379473297dfbb5f8470d62576febb05d72edc64cfae4dc90dd1b75298d50371000d9463a529c05a024cf272a39ab3329935cf1bdf99859d06385702e794b27d9866f1d54f7843a3201465be94f10078e681982cf6c67991037d30d6d862df294ff20075b49644461717f8210f836a578c6e493d3f35b5bac33846cf5fe8a81ab029d3e43b20d4ca57935e482ed5bb9646aa892f62673d30bd3332266624bd37bfa404055f8dcf72f36060a6a90edcab8f28675626cd8c719e1fdf25dbc6ac9151dca503f796daece08b1e6ed15f1657b4414be54ff6ef3b2e55f75000298c59809efaef6257a7e85f6a70cf6404550a9cbb263ebcd5522d71b63966420b1e04a27099a3f20807181951ba807920bdf36fcbe989e770e2d446efb94dd3b3ab756e621ca68e96bf1faa64d60bccd412c40229708aaa279073cdddb185f43f78f2ff108d21cc6b1997765a041dfe1b5eb06396ea0b62fdc4dfcf6bd4f839d7ba458096d34955e0966a2ebdab6e04b929d464f043f95d07f9a956835d36c5c666c8a382b87a93b8c7b61f148f9183ddd76fcc8a7f3da6ec5013bcf0b0a02b1b017428880ad72c119e6fb16b0d686956969deed4f48e553d829f2462e61e7bf74943dad3a41065e3cef826e5f3152174a79fc76e8882369abd58a21d5c8dfe5ce6e1b39173e22c1d27bb433d21dec9f58bae935047bee2a8f6d5db84f3a00a2229f49e63644c00be4661408b5e4c642fb78e64b8e750e306d243620608ad78fd64772d52e84b859cebbb033e7abd6d2a90b80d283fc2e0fcff503db056d411ecec99804608d51386d323274b04788dfca41ce6c9dc17e8a0c5d281277a3dc0a0f4e229aad981eb2e5d5950a5915bf6e4ed81746d0b92f7a3a9943bd6004433183a39e1f963e9232d520be65905f0c179090ffe72ae98042945ddee76177736365b6fc6ce6fbea5fa8f703822af55913b93e805c0b5019da5a2a1ece241d5cb387fd69fef4aa924a983a9a71c93f591e65ed5a21400e3561b9e92306db5430dc98f57b9ab42b3b30b5504fc00557b53b9f33d8c4cb0e659695de4fe756387f3872d4b52a755973cb21bfa464c3bacbed6ddb92cf5c98b199d2fd4712fb12a1310b1195b19ccdee7bde3c2ce8074e9fc8f4518c86948284274d81a10fa9e8ad6f9841156f807921a88e54ecabe7fcad866f77944a684c5aa75a454d950a15683abf1469d806dce2fffc8df343bb7e35e8e9454ae0334b0f2ddf2a43919f3650f926a5bf381039a39a6b353f911e1dd1845dc4c5352740e00b3a11fe997ef0a204a7c08108b947af32db0bc27e284158284e6bf06b0c9c2bc7aca5eec0d1ad93d4b71148ed90a0af2241fc16f9850568ef51cd4d6e3e8a7b12e52da3cf44359cc08bef2585a9ea49c1dd1bda6bfff3920d5395be238d8f990132f11f5bca08096553e1bc59713ecf7f7c90f5ffbddccee9a151c104735bad4cf41406d2c6aa7a3f81aa88cc1162f6ee88546ca7444e29ebaa08887d3abf379951695d02b0e7346e37108ba4c5b64456a301b5742c9687052a817719ea6fa3b116ec0d3ce6e89ed026b85ecb8f29573f0d6e4e027ad15763b3a660f84d150d502332ae53ce920d0c305c1a7865eca4dee88f5e2b3c7509fa05a67742353f48728f6f1045fe5f3ba04ef6c826c379794e3d6c86afe106cf6c46762c1fca38d1bc8f041e3922044b677671069d032b4f119c42af47d5911ce1adce5718a7bf1be9bb85ba76fdc836eb92efece3acd0bd5133a493332f514d2c508bd6506f2a2cde1ebb023ce27257f7c44f02a51e78ee42f835734a50231bc2a4d33dc7a98b1929a99a5f1a1c1a9055e70b50b6af05a645878f85d01220c9df2ddbccc9db46c4b0d7ab5a47fb742bc2e126a23ca976f0ece9a02963596623d3a10fd456b22a4cd935f2e90cadaccefad9dfaced735d3ac571ba50d1f6b1d50babb887bb6440c2293d55814a141c0363754857fcc63c91eb8c501bb6a26d5b025ebce3aefaea13f25f8a9f0713eae5a13b1a16f8bb57e7d6c77b1af841ace6aa17e34131721e20d3948a0290c449418f81af4e33fcac37cd4a8247d9b758ed35adc05239e812582e3be0d34e7d268a43866c0768524a5a861efb16d894cf4d94af582514248ddcf762313e1123d255f4ecd29490971f5c08eae03a2a7e3b9ba663b4ba0e424a3f9be7e7f645f8e3f7d3d4edc1ce6858ad5a26bf93e41f8509e123347a8e402b178b732a5fc906afe054cf526176b32508a1cbb1175a3b8e827e58a0492fcc437723de09fbf36b63cc76b55d68469582a9c96a2af1a6e97b96704b9be41f4920aa2fd9788d167c71f157b63385991e5b2f4b7da9fcc5983e07ad6bfdc692bcfdd6e255"}], 0x2008}, 0x0) 13:08:16 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x2012, r0, 0x8000000) 13:08:16 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8901, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 60.373096][ T6449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:08:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 13:08:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @nl=@unspec}) 13:08:16 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc020662a, 0x0) 13:08:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 13:08:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x15, 0x0, 0x35}, {}]}) 13:08:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 13:08:16 executing program 5: socket(0x1, 0x3, 0x2) 13:08:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x403, 0x0, 0x0, {{0x1b}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:08:16 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40982) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x7ffff000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x12, r1, 0x8000000) 13:08:16 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 13:08:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 13:08:16 executing program 3: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='{}$\\$@(\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 13:08:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040}) 13:08:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 13:08:16 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x101181) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r0, &(0x7f0000000040), 0xfffffdef) 13:08:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x0, 0x135, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), r0) 13:08:16 executing program 3: r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:08:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000000000001"], 0x98}, 0x0) 13:08:16 executing program 0: futex(&(0x7f0000000140), 0x1, 0x0, 0x0, 0x0, 0x0) 13:08:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, 0x0) 13:08:16 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40982) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x7ffff000) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x12, r1, 0x8000000) 13:08:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x40}}, 0x0) 13:08:16 executing program 3: r0 = socket(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) 13:08:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x74}]}) 13:08:16 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x30a7b, &(0x7f00000004c0)=[{&(0x7f0000000200)="4ab38a", 0x3, 0x2}], 0x0, 0x0) 13:08:16 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='\x00', 0xffffffffffffff9c) 13:08:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, 0x0, 0x300) 13:08:16 executing program 3: r0 = fsopen(&(0x7f00000000c0)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:08:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0xc0189436, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:16 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 13:08:16 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 13:08:16 executing program 3: clock_settime(0x12a78c7eea92de6a, &(0x7f0000000000)) 13:08:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f1, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x15}]}) 13:08:16 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x300) 13:08:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8931, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x38}}, 0x0) 13:08:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x103042) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 13:08:17 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x2012, r0, 0x8000000) 13:08:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x61, 0x0, 0x0, 0x68}]}) 13:08:17 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8901, &(0x7f0000000140)) 13:08:17 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x6611, 0x0) 13:08:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 13:08:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x141181) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x30000) 13:08:17 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) 13:08:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x2c, 'staff_u'}}]}) 13:08:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 13:08:17 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8919, &(0x7f0000000040)={'wlan0\x00'}) [ 61.920675][ T25] audit: type=1326 audit(1622812097.575:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6625 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:08:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000042c0)=ANY=[], 0x14}}, 0x0) 13:08:17 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0xc020660b, 0x0) 13:08:17 executing program 1: setitimer(0x0, &(0x7f0000000040), &(0x7f0000000080)) 13:08:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) 13:08:17 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/50) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 13:08:17 executing program 3: r0 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000380)="b7", 0x1, 0xfffffffffffffffb) add_key(&(0x7f0000001540)='user\x00', 0x0, 0x0, 0x0, r0) [ 61.981506][ T25] audit: type=1326 audit(1622812097.625:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6625 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x0 13:08:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x7, 0x4) 13:08:17 executing program 4: semtimedop(0x0, &(0x7f0000001180)=[{0x0, 0x5, 0x1000}], 0x1, &(0x7f00000011c0)) 13:08:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) preadv(r0, &(0x7f00000052c0)=[{&(0x7f0000005240)=""/84, 0x54}], 0x1, 0x0, 0x0) 13:08:17 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4d) 13:08:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) 13:08:17 executing program 3: sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) 13:08:17 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 13:08:17 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x581, 0x0) 13:08:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) 13:08:17 executing program 5: semtimedop(0x0, &(0x7f0000001180)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000011c0)) 13:08:17 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)={0x9}, 0x9) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7}, 0x7) 13:08:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000100)=ANY=[@ANYBLOB='!'], 0x14}}, 0x0) 13:08:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) 13:08:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="82fc03008cb050e793b4b955864709e10a8d3c103718f685", 0x18) 13:08:17 executing program 4: socketpair(0x11, 0x3, 0x0, &(0x7f0000000180)) 13:08:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000d40)=@ethtool_perm_addr={0x20, 0x6, "96674fbb1f07"}}) 13:08:17 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 13:08:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r3) rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) 13:08:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 13:08:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 13:08:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 13:08:17 executing program 2: timerfd_create(0x10, 0x0) 13:08:17 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) close(r0) 13:08:18 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000020) 13:08:18 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x458881, 0x0) 13:08:18 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) getpid() gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 13:08:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000240)) 13:08:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 62.455474][ T6766] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.2'. 13:08:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) 13:08:18 executing program 0: getresuid(&(0x7f0000000080), 0x0, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 13:08:18 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r0, &(0x7f0000000080)='~', 0x1) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee01}}, 0xfc3b) 13:08:18 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000100)="49197ae73e9125038f5dcce90d51c9dd484c84af0d2f9f42d31f275eba9594400b723b6feb416ffb58f73d0b9afeff98e89b669cfcd4f3ec6fbf1352b6", 0xfffffffffffffe68) 13:08:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) 13:08:18 executing program 3: write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000001c0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) rt_sigpending(0x0, 0x0) 13:08:18 executing program 4: socket(0x18, 0x0, 0x10000) 13:08:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) 13:08:18 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xffffffffffffffff}}) 13:08:18 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 13:08:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 13:08:21 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001200)={{0x0, 0x0, 0xee00, 0x0, 0xee00}}) 13:08:21 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0xffffffffffffff70) 13:08:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x9653, 0x4) 13:08:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0xb000000, &(0x7f0000001500), 0x0, &(0x7f00000016c0)={[{@utf8}]}) 13:08:21 executing program 0: getgroups(0x3ffffffffffffe06, &(0x7f0000000200)=[0xee01, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 13:08:21 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), 0xffffffffffffffff) 13:08:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000f40)=ANY=[@ANYBLOB="5c010000a594fd"], 0x15c}}, 0x0) 13:08:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0xe99, 0x5b, "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"}]}, 0xec4}}, 0x0) 13:08:21 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 13:08:21 executing program 4: r0 = getpgid(0x0) r1 = gettid() ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x2, &(0x7f0000000000)="3059ac414d4ccfe9a1f93a40ef0435ff26e10952b81ed3f634d9") ptrace$setregs(0xd, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x4, 0x20, 0x100, 0x2}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x4240a543) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000001c0)) r6 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)='~', 0x1) write$9p(r0, &(0x7f0000000300)="9126162c2c27d4a5eb64f6c06a0f6fc8ff57941d943c0288698fe9e001e05068da74b7c4335ef140c1cab2baa67c089828c83c2e941249566ce03a2ef889d50f6d3acc1494e32dc75582287eee4a9bccd9a6545f090b2287ea44a31d0e9ef6449ccc17105f009032b3d17851d0643a24dccde992282bb1b6e15f2bf244719423703b5b0fcbb0b390088cfdbe96b32a39d5ac2aa96c644f9a8472ec810f506aadbbed5b2e1d7b8c0ced082b5d63d6b5b25b2dd0c0c125f28ada3dfed07850a11746538cdb00b7a5e3658ddcd357c6717cfa67386917d5d3af65b8c4d31c380808b8435125421989606d1babcc377bee8947a594dc8a3bf196dc1c9d90e5ca47f76778a88e68aea83236b490dc1d3609da5d535c7915019bd4b1a8c30cf7d767a03cb5c101ff79259c35fb44565039a09c74c07d618c134c89a5d5ecfc1500b0a709178857033dee4a6a0ea4b81edd8b625e4366131abf99bf8c1c44fe7e62bc61ce80868dcc630dd1cca26c59b2a317819788c3f590b35de6dd22dc169dd0ab11cba93d1a3d40950ea018c1ca680ee8e6b96375341aa95c84d87005e5a37c86b35e444f38cab329863bfc17b6e3f4d32abc97c82acb45b97a73c7ca8dd83ef12f4016cc98fb251640cd76a9c2c4af35b79bcddc7d124d792153c2e0158c9c372d4de82d11786f4fedc6ed1186fd4277934fe808cd96cef1860dac7548a4477b1216a3a253d11fc9f2c2bea267135ba0b1c8a37a0ac1784255c4a8c78e1957f89a83451f1b773792ba52ecea22adb95d5a662d2fc1f2a192e23102250e4d5308f63b764ba5eca9a887b14225bc80b304fabbbc6694a7c293ac5602ca15e570f11d88746f923aee64852482ddae0eee2bbbb9639d1ac9ceec7660b6826d3a030cf1f54f4cf65482f41eb190dd8292a669d3da08d7d12c869702efda46ba543e1e5520857709174870b10600eef42f3f495f59b2a35944ec3b13cbdf1a2555d93970f7d3a7272a5b776c4beb199af11363cdfd29a8f4c3addcf8a0f868ee3459d3a5f2f7dda72ec6dd81ad508077c9b7d50cda78929976c709d45fb26e21d768f03280ab16264923dbdf8e3809d91e59fad740e7646478c3a9a32fc08f1bb8b572e704547e7bc1665ca7e3a17b1f558bd3f201bcaf36f04be6f87217c0065ab5c1169db75372db7c0200feddce5c8a3cdc4f9cd053d6e1dd4084a34ed30b87c8ab6c73644bcf424ff4c961e6dfe74cee4b4f70e5ee8594d6c2152de88ed486768f67717a659d94ee6b2171a40cd3a6da9f81b273b1d90aa10b99f49e8cf282434d73eb635fdb0f1bd1011093936497e0a17c98869891c9b008fdce4bff6d56eba018e0e03f70bd51be08b63738ccc86d5bd1f8bbc938db8742548f2802b76b9d242e773a43e53559bb7c1062c3d1fc1c408d09672bf7518a4ab5f2b33523f34f6a335129b15c4d9f4d45d177695115aa93acca48d5e26b039e4ea659c6e1170f893bed0c8060898e047719d88353cbed6c0db5e0d291c83b88b069c4b708bb8cb821db2ecd27a64038ade5849dbe49d24811fea685ea41cd020fac732573a4054ff3f33e2324f6aacf034346b6e6662879730fee6e0c4784a5b9712975f83f4488ce95900065bc27901402180b3b8ee4d0f595a13c573f26d19c2397b35a26afd1dbf7fe199d83b228bddc1a5a0da6873e082f52f7069da2c72703daa979d589fd29f10819d3802d362d7fabf90e5c81a7597c7dfb093fa9c81ebe38a472cfd55e512045b21ebacfa5f4e46daa955dd470ff364e0c706bcc5baa57571c170f1a71601280714240c23c50b6e0a765623cafc4e6f583f54988b31924eb9cbf2b4f1b8b807170ff3de270ea39c0f3b7f47bdd86649501430d6686a46f82c7b7ad9f935f0592880057a5bc3600ea3b80c09199939a6dc843eeb014986053a574273904c9bc14ccce0d1cad9147b54c44cd9fdc8fdb58a29be89f4effc4d2626f9cd80f7ec88e692f73a42b895aed48ca8412378a8a44c7f0b1a31f032bc31e66f14ffa6eade91317d34126cf7af2f33d9602ff6dab4bd4fa7bc337cb0caf25e2d651f3b26c7a213a56926c290ee3c2f56720d86e0edf8daeaa424363150e808084ece919d3e11b8ff8aacb3ac3cb0c4b4d6f5611c5d11fbcbfc6699a9271602dd9ab475c63962a1b8c3dcd6c3eebbbb4f8b0970ae7ab123af348bf0a9bb64efe5103548fa42566404607916a505cb8652c872014464aaa4b878037ff123c775e5419a954c1a87b369dc9e396073353c3d3ed2c9dc7308ad98ba15bafe9360e2fd02bc5eabd4bc915e33cf5e610caa5ba1fbbe6cf1291f638d2ab6a53ea0d97645456daca9c5bb82c2aec1668d847262d5d08e6c55e9a1f326bfc54954d11f604563c3412b8576c6d30ea500587c98268383961f81433d354e5d650d2429f669843e6f6f2accf70caa54ac67b12c3958c0a50c503a0db8769befc4bde5283db0139f0ef6dfe0f4549d63a57467c214a0e6554e17fba10385ab5c947eed1762632fa1e4b4e0fde6ea26fe78445b4ed7f06b417b477ae5b9dc7be5464d146e764913df6da8812017f926829763fb695c4ab80f95cd00d9f2fa5ea0f2550a3f5cf883a8bd84059f868641a2d741c6dbcd1d533c519e0a3cd19e703f9743bed244b63de454e3f1d3873cb9cc7f21190919b716c7fefabe04040129e975519d1ac89d10a3a4667408291341a4295a413dec58cdf31dd3e609d9ec693b09186ea9ffed4cdf167eb58e69a76d7273255808892b696f0d0ce80819b5b1d4583b0592c3da9a13d031d0de102e170926798888ee433372076d14b4f6a586af34a8a4e743231641ace8d910a0bfb0eea85a5cc9a4e5f14717a79b2c5fff6ecf63e83099b873b5e5fc38f68ce280c9cdc98c2e1c4b4bd35f98cf799e4d9e965a7b390f4dacf5558a8ca21f2d095f3592a7d73b409dcccb21664e967a0b029d5ab8d8b4d361648976a1230b2292f2750b549e81caf401cf8909d9e1278b4282b83c7078dcde9ab807b217c77cde8a524d065b226a9d84314755036ea307366145bd28ec7de90ec74c00f94d14681871a3001a6768911b6582a4e8cb1ebce18b45142a7e18b3c1aa689869ee6dcd43c8f764799b93e63d2c1f98e2e1ce3c0261832d71b8b8eb762e15bda8d1a49977f98132b937afee75c65870c15af0419d48cdbe652a620f3388a11ea122c037c9545815c22d174a28f3a4bdf2c27b03c76f76280d2b7c29fa49c498433d11e3330e03dfbc54c8b03c075bf58d7c23c230de3edafdb61475df7a32bec39c609af7e342b22c6548a66d9a61dab6bfc7a3953efa509d0f7900b16bda28462f8acea86632cf209ac97457b9d78e9cd40eb84e4f198a41b5f42e13a3b43deac7c811a2410afc97bf40dd39dc334f3d0d71495a6fa89a2ac998b3b1639eefd633769c2db908a9a88248b8910e5d0911c3401eb6c974080a49b45124c42316ba8841a4fe945286daf64b36070e0bf69296cffc3d73504b135bd04a141181038ab678fae5ced0b4467ad270024e2d107bbce5a5c3516ee2cfd3f04cff197abef4d98403833162280fa306cacd26a67504ab0cbc90f45d60746c1d0486f81a2373813c227149e29b8005a4a7935946c1804b56d7a517663ed54f18935a4fd78dd66b9c41d93a04b85376a457b941719fd3789316219727eb6703a87bccbf474ab3c750775473e754ad56a45f02087381b3628f8a2d67ca1b0fba434d3a3db6008529b68f720c18a5a86e013ff1633c83a7891566b80cbc440be56c4632b468d55e5a06c08efd177fc56b57657ee2c9dd86403e89298871d15e8bf3ad4207bf801434663293c22e0289c53db620adddfcf7d2039437b6d0d2ffb7c4d5ee0ec023ce1f755a5e7a89bb6d7df9648b6b6684623dcdaf6c2b8bf990b453d1474e4f165d9014fe277651894a38651bb281ce638a0386759ed8559ca61856d86525cf0063627850859858d6fc18424a20a690fd0531bd4e83f477545448f12ad5b916ffa324e4cec1264a1f66853d9e69a2c0a8e8c6ad298aa6f869d2b575d7e05a5022c2a3a05c6a79acea188e5dd17f716d3a0d2edb27d6daabe47029809ea8c690b6cec555b2983137867fc87a7f448633337cb8ebf76db0d7065bbce3d0ba3421f02018140d59fabed8a9548bc9e0949f1f8525fdac0f894da48f4e6c18c1590b100d111ed6ef6c57927c28004b6719965c6412eca481ad4c6fc88de35159e4ebb8c4cfe3b5e532a3689240950eb2115dfd213f58cfc9f714a4750631aac81a5b3cb7e8d9eb6864c5348bd97cf4df945760e9adbedbc79b7e6bc2fe8999efd59878ebcbb88509f16f3082e14e5de6612c61a7336ea5c3e5d37c32dc52666ba1ba1ba38e3ca30d64a8cdcf26b8f368f2c982ac88dab810300919e366d23ca7e461b5727cda306afccef80ce970430e86df64ddcf504150c7ea21562582e4c98994d0cb49514c71b9763bfa24c113f7ff98210215acfac9fe701cd5986bc4cf2c0409af18fac53162693a7cf0149d123bc40568b32e45a471e625ec51c0587927df42e6e59d522ff6ddeb0b239d6e2144dace729c9b4c4eb987575ccf753a891d1a2b762aa26eb09a42e4cdc9cde4b496789341da269bb29176bf4dfe86c7c31ae6bc47380fd7bcd176ea0fdc6bb09d91f7d18ce6620373ea4623b07f86bf0c9f246ba55fd0429de5ae082100a4ba37bdd2905aef6ff03bdac46ef857c72c6ca694ea711c8dcd204d9140fa2c30ddc1c2361c59712d98ce996e49722307f041b8192722c187022e71b94342588284be6647ebc8f8e27918b089751063b1e578cd8742d7461fd5d9a99ee639a87fb38b5a76aa128887e540e90dda74eb4fa6cd0eef3b45e6d46e11141de6a20326d5779fc4fcd05c32856c29cc4bfff2c7f4f7725e96a9191f88cf416bfeb43a233fd9d661ec71c21d742cdbdb4e148bc24634c20b9993d84f337d8630071fc74ec9b0cc5096d46212002f8790aea1b19a7818e68698ab55d77096717a1003d9b8776c623a7bd244e41f50fa85f6287bf52d0998a204e2abcd517fcb8cc25bc0caedc8a2eb888e91f461ffea55768614520e9f137697504ea54522ef4356af8d66894dba93c629c9ec47c434e206472bd708f81d0eee05236c960d93cdea22ff17e794992902c4d19d4ead9cdd8c41dbf2626a56ef33a7818dfc6a77f11c665ec19856952f2e7645ebe3bbbd25c1b29c1edb6545762a284f2b9549f9a6dcf12ddeb89996819bb4209ef4ae2a2e014d844fdeb9d9453769ba8c9d823b21d9357045d68bd6d73c55f95a6040a972c224471efcb96eb72d25d30e8f3da307c562e5afba35dce30daf30d31921eda3059f7b9c1de5c4d5ffafdf27436298c21d9ec64ebca3ecebff5bc9ab7bf28c975661c432219f3ba521517f9704062ee58129c5ea1671d45724918de80c0af712d981d0fb53fae2ce61a32100b4fc32cf233043f9169507b6b87186ea57e6999e8145364539943476dafe299199293b1ef1e2a2dc649afffe9bd46726d07043c78e69a9be1476b904de5295243b345b950e8cf6862a103ce73a231771b9c72ed6e9742d8b2e4eeb8f904af4031c315cfe1fedf369d0ad9b51cf9b55d7fa2ea83328fff91e1070b2bdb46d4b22cd66577d7069c0090e4501b51e304c23955e0ba0323cf755be940319ae7275df3419ef9fac6aa3faaa573018c9a5bdb85f783b7d7cb0b28c7cb9250838f473aef42d4fd44518c65113adaab1a64bd254936d3ed4b21066cb462f027385186", 0x1000) 13:08:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:08:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 13:08:22 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000040)={0x0}) 13:08:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "fab34d6117ab7565c50280dae8dd2dbf368c7ef2d1bf25d1204a157d557662339e9d879f0b22c455867e76999a555dd8b4e06faec0d1763452b3058bb651715e"}, 0x48, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 13:08:22 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 13:08:22 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x24000800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 13:08:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="28010000fc4b01"], 0x128}}, 0x0) 13:08:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0xe99, 0x5b, "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"}]}, 0xec4}}, 0x0) 13:08:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_gettime(r0, 0x0) 13:08:22 executing program 4: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 13:08:22 executing program 0: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e26a, 0x0) 13:08:22 executing program 1: waitid(0x0, 0x0, &(0x7f00000000c0), 0x2, 0x0) [ 66.984344][ T7017] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:23 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r0, &(0x7f0000000080)='~', 0x1) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x3}, 0x0, 0x0, 0xee01}}, 0xfc3b) 13:08:23 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') lseek(r0, 0x10000, 0x0) 13:08:23 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0xfffb]) 13:08:23 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40001, 0x0) 13:08:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 13:08:23 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') lseek(r0, 0x10000, 0x0) 13:08:23 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000080)='~', 0x1) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee01}}, 0xfc3b) 13:08:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20111}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "fab34d6117ab7565c50280dae8dd2dbf368c7ef2d1bf25d1204a157d557662339e9d879f0b22c455867e76999a555dd8b4e06faec0d1763452b3058bb651715e"}, 0x48, 0xfffffffffffffffd) keyctl$update(0x2, r1, &(0x7f0000000080)="f0", 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) socket$inet(0x2, 0x0, 0x84) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x3, &(0x7f00000000c0)=0x6, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9f, 0x0) 13:08:23 executing program 1: clock_getres(0x0, &(0x7f0000002440)) r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000002480)=""/248) 13:08:23 executing program 4: mknod$loop(&(0x7f0000000580)='./file\x00', 0x2000, 0x0) open(&(0x7f0000000700)='./file\x00', 0x0, 0x0) 13:08:23 executing program 0: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e26a, 0x0) 13:08:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f00000003c0)=@ethtool_coalesce={0xf}}) [ 67.877426][ T7079] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:24 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000014) 13:08:24 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:08:24 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') lseek(r0, 0x10000, 0x0) 13:08:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 13:08:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 13:08:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) shutdown(r1, 0x1) 13:08:24 executing program 3: timerfd_create(0x0, 0x180400) 13:08:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000000)) connect(r0, &(0x7f00000001c0)=@nl=@unspec, 0x80) 13:08:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000680), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65", 0x38) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) getpgid(0x0) pwritev(r2, 0x0, 0x0, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) 13:08:24 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') lseek(r0, 0x10000, 0x0) [ 68.583937][ C1] hrtimer: interrupt took 40710 ns [ 68.600851][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:08:24 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)) 13:08:24 executing program 0: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e26a, 0x0) 13:08:24 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') lseek(r0, 0x10000, 0x0) 13:08:24 executing program 5: msgsnd(0x0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) [ 68.685734][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:08:24 executing program 2: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000440)={0x20, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, '\\!'}}, 0x20) 13:08:24 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={r0}) 13:08:24 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 13:08:24 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x18b9c0, 0x0) 13:08:24 executing program 2: fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) [ 68.791132][ T7129] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') r1 = dup(r0) read(r1, 0x0, 0x0) 13:08:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) ptrace(0x4206, r0) ptrace$cont(0x1f, r1, 0x0, 0xb) 13:08:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x6, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) accept(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) shutdown(r1, 0x1) 13:08:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) [ 68.886601][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 68.949997][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 68.966319][ T7165] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.5'. 13:08:25 executing program 0: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e26a, 0x0) 13:08:25 executing program 1: socket(0x0, 0xd96f5e373a4bf5ba, 0x0) 13:08:25 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') lseek(r0, 0x10000, 0x0) 13:08:25 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000180)=[{}], 0x1) 13:08:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0xfffffffe, 0x4) 13:08:25 executing program 1: clock_getres(0x0, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f0000000040)) 13:08:25 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x100) [ 69.614255][ T7182] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:25 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 13:08:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:08:25 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 13:08:25 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee01}}, 0xfc3b) 13:08:25 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) [ 69.829305][ T7227] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.5'. 13:08:26 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000e80), 0x400, 0x0) 13:08:26 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x3}], 0x1, 0x0) 13:08:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) accept(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) shutdown(r1, 0x1) 13:08:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') lseek(r0, 0x10000, 0x0) 13:08:26 executing program 1: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) 13:08:26 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8001}, &(0x7f0000000140)={0x0, r0/1000+10000}) 13:08:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv_slave_0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="01"]}) [ 70.418408][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:08:26 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x280102, 0x0) 13:08:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 13:08:26 executing program 0: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r6, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e26a, 0x0) 13:08:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x61}}, 0x0) [ 70.514084][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:08:26 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 13:08:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 13:08:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 13:08:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001000)={&(0x7f0000000080), 0xfffffffffffffef9, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x20}}, 0x0) 13:08:26 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 70.625799][ T7265] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:26 executing program 2: getresuid(&(0x7f0000000180), 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000080)=""/194) 13:08:26 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:08:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8923, &(0x7f0000001b00)={'sit0\x00', 0x0}) 13:08:26 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') lseek(r1, 0x10000, 0x0) sendfile(r0, r1, 0x0, 0x3) 13:08:26 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) [ 70.717510][ T7290] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.5'. 13:08:27 executing program 0: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r6, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e26a, 0x0) 13:08:27 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/81) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/94) 13:08:27 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 13:08:27 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 13:08:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)=' ', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xffffff0f) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) 13:08:27 executing program 1: msgsnd(0x0, &(0x7f00000001c0)={0x3, "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"}, 0xfd1, 0x0) 13:08:27 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 71.468280][ T7314] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:27 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004c840)) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') lseek(r0, 0x10000, 0x0) 13:08:27 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 13:08:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$cont(0x20, r1, 0x0, 0x0) 13:08:27 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r0, &(0x7f0000000080)='~', 0x1) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee01}}, 0xa0) 13:08:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x8, 0x80}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5450, 0x0) [ 71.572707][ T7340] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.5'. [ 71.615983][ T7355] loop5: detected capacity change from 0 to 519 [ 71.619643][ T25] audit: type=1326 audit(1622812107.275:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7351 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:08:27 executing program 0: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r6, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e26a, 0x0) 13:08:27 executing program 3: process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/193, 0xc1}, {&(0x7f0000000000)=""/166, 0xa6}], 0x2f, &(0x7f0000003980)=[{&(0x7f0000001300)=""/4107, 0x100b}], 0x1, 0x0) 13:08:28 executing program 2: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 13:08:28 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x6cc253fb, 0x0) [ 72.319423][ T7367] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x2}, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write(r0, &(0x7f00000000c0)="82fc0300", 0x4) 13:08:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 13:08:28 executing program 2: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 13:08:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 13:08:28 executing program 2: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 13:08:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$cont(0x20, r1, 0x0, 0x8000) 13:08:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 72.447432][ T25] audit: type=1326 audit(1622812108.105:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7351 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:08:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x4, 0x4) 13:08:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 13:08:28 executing program 4: socket(0x28, 0x0, 0xda24) 13:08:28 executing program 0: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x13, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r6, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/47, 0x2f, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e26a, 0x0) 13:08:28 executing program 3: clock_nanosleep(0x9, 0x0, &(0x7f0000000080), 0x0) 13:08:28 executing program 2: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 13:08:28 executing program 1: sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:08:28 executing program 4: msgsnd(0x0, &(0x7f00000001c0)={0x3, "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"}, 0xfd1, 0x800) 13:08:28 executing program 5: r0 = epoll_create(0x10001) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 73.203331][ T7428] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.0'. 13:08:28 executing program 3: setreuid(0x0, 0x0) setreuid(0x0, 0x0) 13:08:28 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) 13:08:28 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 13:08:28 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r2 = dup2(r1, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) 13:08:28 executing program 1: getpgid(0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) 13:08:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 13:08:29 executing program 3: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = gettid() r1 = semget$private(0x0, 0x1, 0x503) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) tgkill(r0, r0, 0x37) 13:08:29 executing program 2: mremap(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x1000, 0x0, &(0x7f0000db6000/0x1000)=nil) mprotect(&(0x7f0000eab000/0x1000)=nil, 0x1000, 0x0) 13:08:29 executing program 4: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)) 13:08:29 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x106200, 0x0) 13:08:29 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff8000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0xee01, 0xee00}}) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x5000) 13:08:29 executing program 5: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000003c0)=0x0) clone(0x14244100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) 13:08:29 executing program 4: madvise(&(0x7f0000b4b000/0x1000)=nil, 0x1000, 0x64) 13:08:29 executing program 4: waitid(0x303e3ed1b3d53238, 0x0, 0x0, 0x2, 0x0) [ 73.995223][ T25] audit: type=1400 audit(1622812109.655:20): avc: denied { sys_admin } for pid=7469 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 13:08:29 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x22300, 0x0) 13:08:29 executing program 3: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000140)) 13:08:29 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) exit(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:08:29 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:08:29 executing program 4: mremap(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x1000, 0x0, &(0x7f0000db6000/0x1000)=nil) madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xb) 13:08:29 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() r0 = gettid() tgkill(r0, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:08:29 executing program 3: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/181) 13:08:29 executing program 5: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 13:08:29 executing program 1: fork() r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x8, 0x0) 13:08:29 executing program 3: shmget(0x1, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) 13:08:29 executing program 2: madvise(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xb) 13:08:29 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000042c0), 0x4c1c0, 0x0) 13:08:29 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/49) 13:08:29 executing program 0: r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) shmctl$IPC_RMID(r0, 0x0) 13:08:29 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x5, @thr={0x0, 0x0}}, 0x0) 13:08:29 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000100)=""/203) 13:08:29 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x66) 13:08:29 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) 13:08:29 executing program 5: getpgid(0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) 13:08:29 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2003, 0x0) 13:08:29 executing program 4: mremap(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x1000, 0x0, &(0x7f0000db6000/0x1000)=nil) munmap(&(0x7f00008ef000/0x1000)=nil, 0x1000) 13:08:29 executing program 2: get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) 13:08:30 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:08:30 executing program 1: mremap(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x1000, 0x3, &(0x7f0000db6000/0x1000)=nil) 13:08:30 executing program 5: mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 13:08:30 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, 0x0) 13:08:30 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000004400)={{0x1}}) 13:08:30 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 13:08:30 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff8000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0xee01, 0xee00}}) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x0) 13:08:30 executing program 1: mremap(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x1000, 0x0, &(0x7f0000db6000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f00009ac000/0x4000)=nil) 13:08:30 executing program 5: mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4000, 0x7, &(0x7f0000ff9000/0x4000)=nil) 13:08:30 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff8000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0xee01, 0xee00}}) 13:08:30 executing program 0: semop(0x0, &(0x7f00000000c0)=[{}, {}], 0x2aaaaaaaaaaaac4d) 13:08:30 executing program 2: timer_create(0x0, &(0x7f0000002040)={0x0, 0x0, 0x4}, 0x0) 13:08:30 executing program 5: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff2000/0x8000)=nil, 0x8000, 0x0) 13:08:30 executing program 4: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) 13:08:30 executing program 1: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4) 13:08:30 executing program 3: semtimedop(0x0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000140)) 13:08:30 executing program 0: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 13:08:30 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x81}, &(0x7f0000000100)={0x0, r0/1000+60000}) 13:08:30 executing program 5: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 13:08:30 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 13:08:30 executing program 3: memfd_create(&(0x7f0000000080)='}\x00', 0x2) 13:08:30 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug', 0x143141, 0x0) 13:08:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) 13:08:30 executing program 5: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) clone(0x106300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x110012, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000001240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 13:08:30 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002080)='/sys/class/power_supply', 0x513ac0, 0x0) 13:08:30 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002b80)='/sys/kernel/debug', 0x0, 0x0) write$cgroup_type(r0, 0xfffffffffffffffc, 0x0) 13:08:30 executing program 3: mremap(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x1000, 0x0, &(0x7f0000db6000/0x1000)=nil) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) 13:08:30 executing program 1: madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0xe) 13:08:30 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000300)) 13:08:30 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x20e00, 0x0) 13:08:30 executing program 4: mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 13:08:30 executing program 5: clone(0x30005100, 0x0, 0x0, 0x0, 0x0) r0 = gettid() semctl$GETALL(0x0, 0x0, 0xd, 0x0) tgkill(r0, r0, 0x37) 13:08:30 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) 13:08:30 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002b80)='/sys/kernel/debug', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:30 executing program 0: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2) 13:08:30 executing program 2: r0 = shmget$private(0x0, 0x6000, 0x40, &(0x7f0000ff9000/0x6000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/26) 13:08:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fstat(r1, &(0x7f000000f780)) 13:08:30 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xee00}}) 13:08:30 executing program 1: mremap(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x1000, 0x0, &(0x7f0000db6000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f000098b000/0x4000)=nil, 0x0) 13:08:30 executing program 0: mprotect(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x3000004) 13:08:30 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 13:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'ipvlan0\x00', @ifru_mtu}) 13:08:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xfffffffffffffe7b, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI, @NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_MTYPE]}, 0x34}}, 0x0) 13:08:30 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3302) 13:08:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 13:08:30 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "18a02f7107d266872736ce27faf442fa1a190be4ca12c839b4acb2ce5965844f685d15817d9bd2b0643607da72a8f759751c5736b2f0a3a68613df66d0053569"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 13:08:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 13:08:30 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "18a02f7107d266872736ce27faf442fa1a190be4ca12c839b4acb2ce5965844f685d15817d9bd2b0643607da72a8f759751c5736b2f0a3a68613df66d0053569"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xee01) 13:08:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 13:08:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "66545dba02db8e578ce09851c47e0d792f401ca4a6b77d6e9c663eb2837600dc500495b371a923061adbe22dfe82d4b70bf66a7e02557f1bb390c7360faec6bb"}, 0x48, r0) keyctl$read(0x1d, r1, &(0x7f0000000000)=""/10, 0xa) 13:08:30 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x1d, r0, 0x0, 0x0) 13:08:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "d0aa9b37df40202a13d6b81eda699dcd2f4d54e1e9c1a1f0067be8576f7668041c9d2aaa69a5ac8a8a83335a0b95c56892a302cc0c5e61db3123a2e639aab3a1"}, 0x48, r0) 13:08:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000100)) 13:08:30 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "18a02f7107d266872736ce27faf442fa1a190be4ca12c839b4acb2ce5965844f685d15817d9bd2b0643607da72a8f759751c5736b2f0a3a68613df66d0053569"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000180), 0x0) 13:08:30 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 13:08:30 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "18a02f7107d266872736ce27faf442fa1a190be4ca12c839b4acb2ce5965844f685d15817d9bd2b0643607da72a8f759751c5736b2f0a3a68613df66d0053569"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "18a02f7107d266872736ce27faf442fa1a190be4ca12c839b4acb2ce5965844f685d15817d9bd2b0643607da72a8f759751c5736b2f0a3a68613df66d0053569"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 13:08:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x3}, 0x14}}, 0x0) 13:08:30 executing program 3: mq_unlink(&(0x7f0000000240)='/dev/nvram\x00') 13:08:30 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x40043311) 13:08:30 executing program 0: add_key$fscrypt_v1(&(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 13:08:30 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x1}, 0x8, 0x0) [ 75.062808][ T7727] Restarting kernel threads ... done. 13:08:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD]}, 0x24}}, 0x0) 13:08:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x14, 0x1, 0x0, 0x0, {0x10}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "fed4c8d2cac0026fb9"}]}, 0x24}}, 0x0) 13:08:30 executing program 4: openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/kernel/notes', 0x0, 0x0) 13:08:30 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x400c330d) 13:08:30 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), 0xffffffffffffffff) 13:08:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) 13:08:30 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 75.157056][ T7745] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 13:08:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @phonet={0x23, 0x0, 0x0, 0x81}}) 13:08:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 13:08:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000000c0)) 13:08:30 executing program 0: syz_open_dev$usbmon(&(0x7f0000000240), 0xc7, 0x0) [ 75.216427][ T7759] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2579 sclass=netlink_route_socket pid=7759 comm=syz-executor.1 13:08:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@map_off}]}) 13:08:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x201}, 0x14}}, 0x0) 13:08:30 executing program 4: io_uring_setup(0x6acf, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x71}) 13:08:30 executing program 3: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:08:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400011d00000000000000000a06310001"], 0x48}}, 0x0) 13:08:31 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x8) 13:08:31 executing program 4: socket(0x1d, 0x0, 0x3f) 13:08:31 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x2d) 13:08:31 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) 13:08:31 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x6, r0, 0x0, 0x0) 13:08:31 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x200) 13:08:31 executing program 0: io_setup(0x100, &(0x7f0000000180)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 75.348406][ T7780] ISOFS: Unable to identify CD-ROM format. 13:08:31 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 13:08:31 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0/1000+10000}) 13:08:31 executing program 1: io_setup(0x9, &(0x7f0000000340)) io_setup(0x0, &(0x7f0000000340)) 13:08:31 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') 13:08:31 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000980)="fb", 0x1, 0x7}, {&(0x7f0000000180)='i', 0x1, 0xd6dd}, {&(0x7f00000003c0)=']p', 0x2, 0xffffffff}, {&(0x7f0000000480)='H', 0x1}, {&(0x7f0000000340)="bc", 0x1, 0x15d8}], 0x0, 0x0) 13:08:31 executing program 4: socket(0x22, 0x0, 0x1fffe) 13:08:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x501}, 0x1c}}, 0x0) 13:08:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0xc) 13:08:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f0000000040)) [ 75.508978][ T7829] loop3: detected capacity change from 0 to 264192 13:08:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "fed4c8d2cac0026fb9697a0c4a"}]}, 0x28}}, 0x0) 13:08:31 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "18a02f7107d266872736ce27faf442fa1a190be4ca12c839b4acb2ce5965844f685d15817d9bd2b0643607da72a8f759751c5736b2f0a3a68613df66d0053569"}, 0x48, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/89, 0x59) 13:08:31 executing program 5: r0 = epoll_create(0x3) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x5) 13:08:31 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000500), &(0x7f0000000540)={'enc=', 'pkcs1', ' hash=', {'crct10dif\x00'}}, 0x0, 0x0) 13:08:31 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) [ 75.587745][ T7829] loop3: detected capacity change from 0 to 264192 13:08:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000300)=0x9, 0x4) 13:08:31 executing program 5: syz_open_dev$sg(&(0x7f0000000080), 0x7, 0x230882) 13:08:31 executing program 5: io_pgetevents(0x0, 0x0, 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x6}) 13:08:31 executing program 5: syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000011c0)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 13:08:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @qipcrtr, @xdp}) 13:08:31 executing program 2: syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x840000) 13:08:31 executing program 1: io_setup(0x55fe, &(0x7f0000001140)) 13:08:31 executing program 4: getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 13:08:31 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 13:08:31 executing program 3: r0 = fork() process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/38, 0x26}], 0x1, &(0x7f0000001380)=[{&(0x7f0000000200)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 13:08:31 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 13:08:31 executing program 5: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 13:08:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) 13:08:31 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) 13:08:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000280), 0x10) 13:08:31 executing program 0: pipe(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3309) 13:08:31 executing program 1: pipe(&(0x7f0000000280)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x800, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 13:08:31 executing program 3: io_setup(0x9, &(0x7f0000000340)) io_setup(0xdf7c, &(0x7f0000000080)) io_setup(0x9, &(0x7f0000000300)) [ 75.849929][ T7909] Restarting kernel threads ... done. [ 75.860148][ T7915] Restarting kernel threads ... done. 13:08:31 executing program 5: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 13:08:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'team_slave_1\x00', @ifru_map}) 13:08:31 executing program 0: pipe(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3309) 13:08:31 executing program 5: r0 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 75.915694][ T7927] Restarting kernel threads ... done. [ 75.948091][ T7935] Restarting kernel threads ... done. 13:08:31 executing program 1: pipe(&(0x7f0000000280)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x800, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 13:08:31 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:31 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x1}, 0x8, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000440)=""/77) 13:08:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 13:08:31 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time_for_children\x00') 13:08:31 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 13:08:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0xd6, 0x4) 13:08:31 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) 13:08:31 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 76.032974][ T7956] Restarting kernel threads ... done. 13:08:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000700)={0x0, @can, @phonet, @nfc={0x27, 0x0, 0x0, 0x3}}) 13:08:31 executing program 3: socket(0x1e, 0x0, 0x46) 13:08:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000e40)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x1454, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0x35, 0xb, "245f2dc2ec4239dcd955518bc7354586c9ee53418b29b4a866f0804b07152509e34344303e98137e3d123e304bbe0011d3"}, @NL80211_NAN_FUNC_SERVICE_INFO={0x4}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x13ec, 0xe, 0x0, 0x1, [{0xa9, 0x0, "be7a222dd8132c907d4cf45e0eb2bc395b831a4eceb9654fc3adb95272094d84c87adeb7582631403278e5f8efabe3d0b200fbff25a70fe1b184c0ef46979d263f55a537af04c7325a340feeeacf8f01e19f6eeacbf51771c0fa4fb43b7ce4784a9bb21a2144937f7547bdfcb1c5629aec046df3bd717fca89c507544910cdd31d092d5ba05334a2f476245c80acf3010fe05f055b204e330fd581b33ac3bae2eb2dda92b0"}, {0xa1, 0x0, "97d42e43463f8a32967fa9148fecd9282b6f996c24b4bb11aba0d4c026f355c8e0046072c32bd49138201ae4261f6e40a3b3a608404ce61d5c095f37cdb4adec64f2704e970902785968809fdff70d15d5401d43884edb59aa83b83f562b2fda6e547c809de26908986956223d2f5a094abfe966bd0cb253c5ffa10fae93cf4a6d83a565091e91fde207af9cb2a417ca605a8b3b3f392ea90210e21cff"}, {0xa1, 0x0, "418a07ac88831f4a31b53fde71a140321df543fbcc4180fc77ba29d0d24ba9c56a21fea600334e0109438c9bb6027a29d96e6fe1b59bbd3776d9189f26913b0e90d257a8394e9e6de70dd494b4aa04df4824b8acbb07c4c2175e7350791da736228a2bf289685c9bb91399a395e1b4b701b6a09786e232f62785a3029d1a423cfbabf343e248a316a59604d5877699bb163448c66d7dbf8c4b4627a192"}, {0xf5, 0x0, "f7da32351bf6770ce19ade0479856a9c6a982c3921f75d1ce702885cba048199f76f8d2ae66b0dc4b38a8f87a1dfcaa5554bd24530788fbb213e8f45b255114d3e7c7aa808002eded760938c89a84d4fcf96f586edaff1d46288606b5faaae0db25da2b0e373a9d0713a77888e1864b7dfbfb5149c9726144e902eda9cb5374412b5329043aa300d9cd91fcf714048d856cc31748079ee3b7b4699d22c29d56e9589c57c6fbb37c95e36c4b77b63360a06ac0080f8a1f7fcbf6443ace57fb60f84a2d27985bd6713aecd5d95f1d2d4a54d361de7d2e277104b69f87ba0bc6eaa5e0906acbbbb2ed9ed136aed6045280694"}, {0xf5, 0x0, "84817a77a99c753aa3e6bbb0cf61ccf961654cbb863c4b60a3e851ced9038216a4b6c9224ab9109c33e94240c80ed18548569cf4806ec0934597444d51dac0d5a4b7eb024bccb45cdd7666b76b4fe7cf5ed5e59886ff3b2fa947dbb175bcad1a43c9d0e12492abc6a838169566e4bd06aaa3a5a3f4ae8508b73616e2070ea3833ec6b7f82571826c504916d851ccf12f5f0d7a9498a8688b091156423fd77a7a7b1f7f85d890d146ba5e7bcd262490b89bd6d2d41166577e70a66ce17b71b0c10c3f0762f8056be2938acc4bb2ade1d56d60a576c9dbc2b2dbc523cff040e637e5f97723ff13d17ba580851ef1156f12c6"}, {0x1001, 0x0, "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"}]}, @NL80211_NAN_FUNC_SRF={0xc, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "faceb7d6b10e"}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xa3c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xa10, 0xd, 0x0, 0x1, [{0xa09, 0x0, "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"}]}]}]}, 0x1ec4}}, 0x0) 13:08:31 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) 13:08:31 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:31 executing program 5: syz_io_uring_setup(0x606d, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:08:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "d0aa9b37df40202a13d6b81eda699dcd2f4d54e1e9c1a1f0067be8576f7668041c9d2aaa69a5ac8a8a83335a0b95c56892a302cc0c5e61db3123a2e639aab3a1"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 13:08:31 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x3, r0, 0x0, 0x0) 13:08:31 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000480), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000b98000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 13:08:31 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:31 executing program 3: setresuid(0xee01, 0xee01, 0xffffffffffffffff) 13:08:31 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000440)=""/77) 13:08:31 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xaf3b3) 13:08:31 executing program 0: r0 = add_key$user(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)="d7", 0x1, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000380)="677d0a8d22ea837e978a1e6907d5bad4377206f3c9e202553a00e5c8211fea803c0b4e00b82ed53a7b199bce914f9622a385bc96fdd5552c487bee1699070000000000000046802c47813c3dbcdbbef10f000000000000edabe45d89720753a78bc13e6168256cf4f573c7767ee71b56d8ba80400eb41860b4581a7591e5cbc7371c22fb089a422306000000348afe390c4eca95900f29196b9782f35525bdf25018cae0e9e92ff268d61e87208a41fd1c944a5ca0059bf3a60671068f86fa38", 0xc0, r2) r4 = add_key$user(&(0x7f0000000080), &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='\x00', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r3, r4}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={'sha3-224-generic\x00'}}) 13:08:31 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000100)) 13:08:31 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x4, r1, 0x0, 0x0) 13:08:32 executing program 1: fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', 0x0) 13:08:32 executing program 2: io_destroy(0x0) io_setup(0x8000, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:32 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x0, 0xb, 0x101}, 0x14}}, 0x0) 13:08:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 13:08:32 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e2cd53a274c55b2ef936d5c712bcd13fd6ff7842f7786b19cfe1cb87dd8b34b78a589dc843b7a5100cbe97bd520ea63e9c3d5dc145a34d59f2a99a522d173208"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x7, r0, 0x0, 0x0) 13:08:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, "d0aa9b37df40202a13d6b81eda699dcd2f4d54e1e9c1a1f0067be8576f7668041c9d2aaa69a5ac8a8a83335a0b95c56892a302cc0c5e61db3123a2e639aab3a1"}, 0x48, r0) 13:08:32 executing program 3: socket(0x3, 0x0, 0x1226) 13:08:32 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:32 executing program 0: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:08:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:08:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:08:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:32 executing program 2: io_destroy(0x0) io_setup(0x8000, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:32 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) 13:08:32 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/bus/platform', 0x0, 0x0) 13:08:32 executing program 1: socketpair(0x2, 0xa, 0x80, &(0x7f0000000100)) 13:08:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_read_part_table(0x0, 0x0, 0x0) 13:08:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 13:08:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:32 executing program 1: clock_settime(0x4, 0x0) setrlimit(0x3, &(0x7f0000000040)={0xe010, 0x400000000009}) [ 76.583313][ T25] audit: type=1326 audit(1622812112.245:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 76.589961][ T8080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:08:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 13:08:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 76.630613][ T8080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.639325][ T25] audit: type=1326 audit(1622812112.265:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=319 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 76.650562][ T8080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:08:32 executing program 0: shmget(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) 13:08:32 executing program 2: io_destroy(0x0) io_setup(0x8000, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 76.675771][ T8080] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.681935][ T25] audit: type=1326 audit(1622812112.265:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=77 compat=0 ip=0x466597 code=0x7ffc0000 [ 76.692540][ T8080] device lo entered promiscuous mode [ 76.715688][ T8080] device sit0 entered promiscuous mode 13:08:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='M', 0x1, 0x1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) [ 76.756729][ T8099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.777504][ T8099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.787042][ T8080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.796630][ T8112] device lo entered promiscuous mode 13:08:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000100014070000000000001c00ac1414aa0000000000000000000000848f41d285329546149abdc500ffff0900"/76, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000600000000000000048000200656362286369706865725f6e756c6c29"], 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:08:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) readv(r4, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYRESDEC=r4, @ANYRESOCT=r0], 0xa) close(r3) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 13:08:32 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:32 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=@v3={0x3000000, [{0x8, 0xefc}, {0x3, 0x400}], 0xee01}, 0x18, 0x2) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2811400, 0x0) syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="3f39649e500231aa1aa68cec115d97a15442a419c68277e4f64d85faa45be26d31cd5b75fb90f38c00f45a27e2eacc2c312d557184f081845f6956680a24cb9117b9f39fcf188d90", 0x48, 0x7}], 0x2000480, &(0x7f0000000280)={[{@cruft}, {}, {@overriderock}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {}, {@dmode={'dmode', 0x3d, 0xffffffffffffffff}}, {@block={'block', 0x3d, 0x800}}], [{@pcr={'pcr', 0x3d, 0x6}}, {@obj_type}, {@subj_user={'subj_user', 0x3d, 'ext3\x00'}}]}) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x30100a4, &(0x7f00000000c0)=ANY=[@ANYBLOB="7566696c65302c000000000000000000000080"]) [ 76.806463][ T8112] device sit0 entered promiscuous mode [ 76.815088][ T25] audit: type=1326 audit(1622812112.265:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196c4 code=0x7ffc0000 13:08:32 executing program 2: io_destroy(0x0) io_setup(0x8000, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2086}, 0x14) splice(r0, 0x0, r2, 0x0, 0x80000000000218, 0x0) recvfrom$inet(r3, 0x0, 0x0, 0x2020, 0x0, 0x0) 13:08:32 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:32 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x9, 0x3f, 0x2, 0x1, 0x0, 0x8, 0x40, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000400), 0x4}, 0x4a503, 0x80000001, 0x1ff, 0x7, 0x6, 0x1ff, 0x3, 0x0, 0x1, 0x0, 0xff}, r2, 0x4, r1, 0x9) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x8, 0x21, 0x4, 0x8, 0x0, 0x7fffffff, 0x4, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x7}, 0x4, 0x1, 0x5, 0x1, 0x3ff, 0x800, 0x1000, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, 0x0, 0xe, r3, 0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x21400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x219c, 0x10001, 0x3d62c, 0x2, 0x2, 0x9}, r0, 0xd, r2, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) r4 = syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000003c0)='./file0\x00', 0x3, 0x4, &(0x7f0000000440)=[{&(0x7f0000000200)="14794f6b211487136090e9687ff2e1563c273594499a495973541cc687d058e5bbeec4e0c790e26f3284efad730d03d3e61ac8398244b016bbaaa4501f2300ea5aad2df540a8f89e70325d2301a8fd589cc5485ae5f6d55c93157eeed4bb8f8be93ec6da47cdee1606a30281a5f71f4a2658293b29f40516d2614b52f2c3554dae3d21a5a4606c2c63d4afb52357c4eac03e2aa536d3460e82c71f0fbc08c44a6a55f35cba73793e25c701a522", 0xad, 0x2}, {&(0x7f00000002c0)="09cc1a9323c53c4b46325961d8f2aeb757035c03079d255ea2c6fd7cd778283ffc6840235c594355bc3230ff283c341ef5cbeed4762f4c0033b2df71c5c619856085ea12d647d1f6e206cec24bdf26c1b7421375f21a0c4c6abebafc335e355819cbc867441ccfc7085fa1732467aa8680594962444da961d66f94e30a9e4f2216f51562cca85436ca8684f38fa43b0f126074eeebc4b25fdd2353f9d44f1670cd6432ead4b0727edd81698476432dd76f5e346bbff8076a5fca4b48ce70", 0xbe, 0x1}, {&(0x7f0000000380)="53b80852f0184eab591a767c95ac11d4b865e54c6869ab17ad6db2d05584e2a671be9b0455dac59d02ff15e2d9c9de6e2a81e1", 0x33, 0x8}, {&(0x7f0000000500)="641628caf38fea5a56e01ac099a1c16be886831bd4ea35a38514f073e6946c7acbe85ced83", 0x25, 0x5}], 0x10000, &(0x7f0000000480)={[{@size={'size', 0x3d, [0x31, 0x25]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x37, 0x36, 0x39, 0x33]}}}}], [{@euid_gt={'euid>', 0xee00}}]}) unlinkat(r4, &(0x7f00000004c0)='./file0\x00', 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) fstat(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x800, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000780)="4a7e11d5835d51d5adcbb11ded838586b949b116fabc4ff7534b3b0f8d27bf95d5ab9d9568a7d37911f97ef807edd27811123e2900a306def6f80981d27e0b6fb4765d1332ed4d0b9927ea12bfe04858549e8a7c383aac19b675af07e7d2408aeaef600a2395c5c169", 0x69, 0xa39}], 0x40, &(0x7f00000009c0)={[{}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}, {@size={'size', 0x3d, [0x67, 0x2d, 0x37]}}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x3a, 0x30, 0x2f, 0x32, 0x36]}}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x25, 0x0, 0x6d, 0x33, 0x65, 0x34]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x36, 0x65, 0x35, 0x46, 0x70, 0x33]}}, {@mode={'mode', 0x3d, 0x1}}, {@huge_never}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user}, {@obj_role={'obj_role', 0x3d, '=static'}}, {@fsname={'fsname', 0x3d, 'b\n\x00'}}, {@euid_lt={'euid<', r6}}, {@smackfsroot={'smackfsroot', 0x3d, 'bind'}}, {@fsname={'fsname', 0x3d, ')A{'}}, {@uid_lt={'uid<', 0xee00}}, {@uid_gt={'uid>', r7}}]}) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) 13:08:32 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 76.941056][ T25] audit: type=1326 audit(1622812112.265:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466397 code=0x7ffc0000 [ 76.979167][ T8128] EXT4-fs (sda1): Unrecognized mount option "ufile0" or missing value 13:08:32 executing program 5: openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x80000, 0x56) syz_open_dev$vcsn(&(0x7f0000000040), 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, 0x0, 0x0) close(r0) socketpair(0x2b, 0xa, 0x5, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f00000001c0)={r1}) socket$inet6(0xa, 0x1, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x14a441, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r2, @ANYRESOCT], 0x52) r5 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c76657273696f6e3de8277842e30c06b6cdfb57b68b840000000000000000b247238a18d599e03974323030302e752c00ac9319f63f21e5d4adfd1ba09a9537449ce9817c6697c02d4f2dda49dacf88a49ebc65e3ab1c89fc5fe34b42cc0f93ec1092ca502f7573d11e532e1eedfa05ec06f238dd66b06979aa5d749af2b6b9510e64db3810513f"]) 13:08:32 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 77.039499][ T8151] EXT4-fs (sda1): Unrecognized mount option "ufile0" or missing value [ 77.063635][ T25] audit: type=1326 audit(1622812112.265:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466397 code=0x7ffc0000 13:08:32 executing program 2: io_destroy(0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 77.091513][ T25] audit: type=1326 audit(1622812112.265:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466397 code=0x7ffc0000 [ 77.122869][ T8156] 9pnet: Unknown protocol version è'xBã ¶ÍûW¶‹„ [ 77.180273][ T25] audit: type=1326 audit(1622812112.375:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 [ 77.204878][ T25] audit: type=1326 audit(1622812112.375:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 [ 77.230021][ T25] audit: type=1326 audit(1622812112.375:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 [ 77.254298][ T25] audit: type=1326 audit(1622812112.375:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=4 compat=0 ip=0x4655d6 code=0x7ffc0000 13:08:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:08:33 executing program 1: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@req={0x28, &(0x7f00000002c0)={'macsec0\x00', @ifru_flags}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x5, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x80000014}, &(0x7f0000000040)=0x0) openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) timer_create(0x3, &(0x7f0000000640)={0x0, 0xf, 0x0, @thr={0x0, &(0x7f0000000600)="4787815c7543af019f0705"}}, &(0x7f0000000680)=0x0) timer_settime(r2, 0x0, &(0x7f00000006c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000700)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) rt_sigtimedwait(&(0x7f0000000240)={[0x3f]}, &(0x7f0000000400), &(0x7f0000000280), 0x8) 13:08:33 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/227, 0xe3}, {&(0x7f0000000100)=""/126, 0x7e}], 0x2, 0x2, 0x5) syslog(0x3, &(0x7f00000004c0)=""/67, 0x20000502) 13:08:33 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:33 executing program 2: io_destroy(0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:33 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:33 executing program 2: io_destroy(0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:33 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x9, 0x3f, 0x2, 0x1, 0x0, 0x8, 0x40, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000400), 0x4}, 0x4a503, 0x80000001, 0x1ff, 0x7, 0x6, 0x1ff, 0x3, 0x0, 0x1, 0x0, 0xff}, r2, 0x4, r1, 0x9) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x8, 0x21, 0x4, 0x8, 0x0, 0x7fffffff, 0x4, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0), 0x7}, 0x4, 0x1, 0x5, 0x1, 0x3ff, 0x800, 0x1000, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, 0x0, 0xe, r3, 0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x21400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x2, 0x0, 0x219c, 0x10001, 0x3d62c, 0x2, 0x2, 0x9}, r0, 0xd, r2, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) r4 = syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000003c0)='./file0\x00', 0x3, 0x4, &(0x7f0000000440)=[{&(0x7f0000000200)="14794f6b211487136090e9687ff2e1563c273594499a495973541cc687d058e5bbeec4e0c790e26f3284efad730d03d3e61ac8398244b016bbaaa4501f2300ea5aad2df540a8f89e70325d2301a8fd589cc5485ae5f6d55c93157eeed4bb8f8be93ec6da47cdee1606a30281a5f71f4a2658293b29f40516d2614b52f2c3554dae3d21a5a4606c2c63d4afb52357c4eac03e2aa536d3460e82c71f0fbc08c44a6a55f35cba73793e25c701a522", 0xad, 0x2}, {&(0x7f00000002c0)="09cc1a9323c53c4b46325961d8f2aeb757035c03079d255ea2c6fd7cd778283ffc6840235c594355bc3230ff283c341ef5cbeed4762f4c0033b2df71c5c619856085ea12d647d1f6e206cec24bdf26c1b7421375f21a0c4c6abebafc335e355819cbc867441ccfc7085fa1732467aa8680594962444da961d66f94e30a9e4f2216f51562cca85436ca8684f38fa43b0f126074eeebc4b25fdd2353f9d44f1670cd6432ead4b0727edd81698476432dd76f5e346bbff8076a5fca4b48ce70", 0xbe, 0x1}, {&(0x7f0000000380)="53b80852f0184eab591a767c95ac11d4b865e54c6869ab17ad6db2d05584e2a671be9b0455dac59d02ff15e2d9c9de6e2a81e1", 0x33, 0x8}, {&(0x7f0000000500)="641628caf38fea5a56e01ac099a1c16be886831bd4ea35a38514f073e6946c7acbe85ced83", 0x25, 0x5}], 0x10000, &(0x7f0000000480)={[{@size={'size', 0x3d, [0x31, 0x25]}}, {@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x37, 0x36, 0x39, 0x33]}}}}], [{@euid_gt={'euid>', 0xee00}}]}) unlinkat(r4, &(0x7f00000004c0)='./file0\x00', 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) fstat(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x800, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000780)="4a7e11d5835d51d5adcbb11ded838586b949b116fabc4ff7534b3b0f8d27bf95d5ab9d9568a7d37911f97ef807edd27811123e2900a306def6f80981d27e0b6fb4765d1332ed4d0b9927ea12bfe04858549e8a7c383aac19b675af07e7d2408aeaef600a2395c5c169", 0x69, 0xa39}], 0x40, &(0x7f00000009c0)={[{}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}, {@size={'size', 0x3d, [0x67, 0x2d, 0x37]}}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x3a, 0x30, 0x2f, 0x32, 0x36]}}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x25, 0x0, 0x6d, 0x33, 0x65, 0x34]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x36, 0x65, 0x35, 0x46, 0x70, 0x33]}}, {@mode={'mode', 0x3d, 0x1}}, {@huge_never}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user}, {@obj_role={'obj_role', 0x3d, '=static'}}, {@fsname={'fsname', 0x3d, 'b\n\x00'}}, {@euid_lt={'euid<', r6}}, {@smackfsroot={'smackfsroot', 0x3d, 'bind'}}, {@fsname={'fsname', 0x3d, ')A{'}}, {@uid_lt={'uid<', 0xee00}}, {@uid_gt={'uid>', r7}}]}) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) 13:08:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841ae9ff2c9ad52946b8325500000000000000", 0x38}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x100011) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="7aeb", 0x52}, {&(0x7f0000000480)="6b1c9b5a6bdb5f4958712168ce3ebb25c39cf0019382ff44587ecf23782ab1aeef1dd4abb05000000000eb42e75d5e1d3413f3a8be614000741c7af6f74f6dfd07db897c4a6dec46cc770d7d6a92795425005285958a7d5f00000000000000000000000000000000000000006e10a4173d1eae3d8898a17d3170eabbbb", 0x7d}, {&(0x7f0000000280)="b3dd1f58521dfc24eb4e9ec58cde39c5a77a5b4dd45e03287f64368976c3b2554a469b3420678f0dc1d52d7ca080f454da37bd5987de5bb7cc9143513e6e0c26b2b04fc85d03c3fccec0f9e93e53e51c3f1a529ce5eede24d57f10a76a17196b69d417f75f3418d9de907d715999144094f11b6410d6127110dc7efec2eb632c5ee6e7917004adda2f99b98482c3a4b421ec13678d03962aa50d67984366062d0f8c7b78bc3fbfe89757f5c98608e2cbda8a43f55d54f4a1b598665b6416c42b0803093f1d111879950b12ebfd7f805cb99efc927ae7b40ba0c554bd169f22d3186d2a8350296c69bd8b3c6e403e9b762f32b1", 0xf3}, {&(0x7f0000000380)="28f76a0681e8a0ccd83f1285bd482b19243f63ef5266016aba0202d1352f75e6ac4cd1b31f1f3052f39c9a01fec13ff1b2cf9f0e5a3fcb383661494f9d05e772bb77821c43308a3550fa954ce8c7d98ca69153b54c996dce95b8a171af99b180aba4d0a13fa95c205404a2855cd49036634cb1565fb8d75df9805c4f16df0000d8a5a1111b4af0d9cde62ba33f6661937dd88bde89d679aabb8cc3dc007c53d0fbcddc39a8eeda79809d576d92b5d51b5df3fc9fffb32bc43856e855813b45cb52fc7c3f14b1c9515c91a3168074d296653ebee83471b8b6df27c974177d5b39192db2466bac09323d195e5ad4ee", 0xee}, {&(0x7f0000000100)="32482c2f364faf4e3f8e6c", 0xb}], 0x5}, 0x200400c5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:08:33 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:33 executing program 2: io_setup(0x8000, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x11300, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f0000000100)=""/31, &(0x7f0000000140)=0x1f) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:08:33 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsn(&(0x7f0000001600), 0x7f, 0x40) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000001640)='tmpfs\x00', &(0x7f0000001680)='./file0\x00', 0xffffffffffffffff) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000015c0)=[{0x0}], 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x92, 0x6, &(0x7f0000001480)=[{&(0x7f0000000080)="39ccb2d4b71aa99dbe5cb7a436e46359b8fd0080967b6b9c6a24904b9884c7c72a5ec6faa71679e66a31f4d14cece01305f4e5e9726f64f2eaeef43b847910584d3f04cd4804b99111573d62d8fa3dd69c2d7dbb788aa8f0787f7094d7776db6345c6b0014dcdba480f164be3b19dfaf1310604ca6d9d2902e4452a2893df5b63f317b29cad162aeb4c5404c61dbf7dc8269876c40faf374f12f9bc747d4cffce19a71a0de98c6b4024929db0e306bb8b7310206596278bc038df208b02c761dd728bf3be9fd32aed9f5722924deb9158b867c1780973dd890e4f6e8cf88eedae8ecafd83ae93a50f5206218db3fa4942a6c432e3e31befe75aa8348396347f6eda270c0eee843a1eff797c641660f5d3589c64720a0e1822964ed0a5ab7ab913b6ed3eb0253d085bfa7f676eae41e3495bf16676c57b02a6616d6c5728b953d335af9876ece43f5284e3ba692e432e8b547bf611d5ee3ba91e9fcde74f4452db06913a95eb7f00984f557fb72604ee660f0e92edc15592e757bbf40f7e407ba2993adb7ba388fa8ab8b384f4289f1217b7888637e4b0da77a06c1bc8b768cc12ddffa2a83c06ec50b566d5aaf7b4587b3c1c23a14f61621ee1c76db227add74ebf44b61612d51fd270ec03a34e063c5cc26674da83a5d024e6fbee6c59b4a5e71efc36dcbd77753fac120b8ccceea07efcf2b4b0b7305cf6d30683fc67e57b3c419587b23aa0bdf87c0cf745116fcd33ff959bc6086c30f1bad15f498b625bc9a3b83a03bcd16a139af4322923335dc3f10d787f5dd62449c06cf16fb4fbd96db29fc49632bdba7df0f41dfcc9e41024baaf844c5284b7e166c735d8564e46bb4671b767bc6fca116498e33c2d74efe2ab0eaaa25ca535b2e1441f0803a28794427eb904556fbc460694c0b2cd8f70cae0e7d1f271f2a7996a0c6bdc852e13f608045d06737dd1effb7699ab7c84d28efab9a73b52bb1e7447beb45d11c327ae41ec1d617f09b971352dbb1f40129f1854c41f13b33be7f427ab14a782a97a2f7474f321f0ae911c78ebc20c1bd77ccc7f85c0368be4c68839589678c9bcacba261700ae4d1280718960b767031360fe5c61fb1de9b670e6d79c87fa1c734d3fbff3542b993359d058ed63ad252ccb1421753033779a5a686309713ab800d1dc8eee811702f2d5764ff1fab569fe3e8021f573a7a222a505262587a4213942ea5bc6be62d09c93a75ad33b5c394c21af47baf3c165d4826060354e8ea6e698a6cfe9becfef64f1202248a2cd59f6ebe395b8e57e7f58062da362fbf97c2152b66a896ecee6a1453c7d14658a1fb3b978620e1632f4bf16e08fb95dd8efcf6fe920355f92aa63535dc9c775ea62002926bce4d9eeb701f1013d392d296fbbb53843203fb2acadb6a0b7bc9f3d36a4b121b7fabcd7e2cb26318894a47974e7ea5abc123dfc4d78357bff1ef38e3d2237e8c649b8500faf316248f712df14ea62203302780df30998f1d2eb4fd60048d01fa634ddd7d1696830dc3749bd51db03da006851edaaecca068a6e864e19588fdedf43af48576ff9b87cc3ee529ad53a8015b9b7be58601b21121d7a9913ee6d428fe78cb6df119e5e88ba2cb6ce9515c56781beb092dfe82d54a26e61b204aa89a448591c9603aeb19d23a867b92354ae836a4f283c39d5f721b15fb5dd8c561d55fec5c1439e82abf3b2fccbd8666efffa2965c292bed08b8962f58b4ddfa20ae7cad7bc37e01634a1e8df898ce9a47ba565f93f4e7347f7a60debeab8d086a6202522a1a5544710bd2389246b5a9ac92615013055b4bb11b81230210e4776d514635d80a75bec8d3aa36c155154d079c4e3bb3759b910768ff41662e1a3f2b6e452263b49db0dc09ce792d28f7a7854949956ce766285e12c9e436594de97736fc09eddd26175035f10e75ffac602a5f5dfe1ec5ad7d17319343ae1660bd386e210c79164d956f2cdaa07871c512e2d35d41315ea38e1e73bfc5741d389a9474a97b5264afd484b26d5dd167293e13978355f6c1f6b89eea387e90255f7b38693f711f14ae13efc2ca96580ef2076a1e40461a65de745ed8f2f0f2617fa15b6aafdfadb97252f30c0c7f1ac61e67671f4a69ac7113910387d54a6297068dd3a248ae4789754a0fb5a91f7681c1b86f12f9ee41952fa80b42522bda8d814d30cc73c47f5ff7ca54adb05fb2fe06e20a71a640607e40ab9b654a08dce257a8b9d5eaec262494aba4dafad1d761ea6ec35e72404d2d8f07bb57d3c24c987309c204f41714999aca40e75d117b84d7f395395adccdc4607ed641252af147222aed8ffbe2ff19b9c4a2a7a3c034fcbd83c06996a1ebaab0ddb29de1d7007dfec60c45213bbe47f4279ce2e85b9b91cd763a9af9c85601314f3c2b9bd13e67ef272b07d277db6cc0923f6b291ea83e78077c9304ba57a61660251199732796f5c73069960cb30b7fc35de97abe5cdcb2dcf7d3869ae9dab8f4283e33f39a3a11c701aba4db320cacffabd6c25bc6f5cd517509473a310a26d4bc2bcba47d4f46238eceff55027b7e5a6846711ee860f4714cd263d0edab4cff82ebdc09148ff92791861e2204de80a3f5baf242a1ab7c9f620f357de10e58142505b9b97d656954d0c5b19d5ba27101138d9065090241209c2355081c6fe54be5c20a5f2160fc4545dc6e33e6438329518178e77f07952ac73ccaae589aabc02ca1e80aef4f3be8f1068bf956895a8de781160efff824830f55db8e23256f533965c61eb4e97b44ad37a3e6a57d1882852e3910d0eac71a868806f13d89ead7c3d3afd73509fbb0769ea07ed1a43b858cffb111e5eda9d89b8eaac76b579a9d371cafefdb95764650a14fd9ff98af3da7959b045bc378255e85019a9c29c54ae9e3555281257005bbb57a674fdf1e169786c123b37057b141cf1519bbe0efdc325b37647f680250dcfcb2118a60fe400c8f6af6d032f66046dbf0cb931870832bca0555daa8395042abbd7c07565868c9ce252f3b3f1dd966cab4f2328b4a7d4465b86af38a4f72ed10e8d46713393af89621bd5d284306b6ec1cceb127ee1f8f9b8954cad7b04e00b128f0d2ec464f9a2773c06bd9beff476447d827e69015e4ba4363a77302e788046def28bdf0b03a967642a38cdc117d081371ab06fbefc3ab582b58f315b5a9816a050af64d8c7e6793e4d3f28cbc1a0c3f8b298281ed236dd7b28ee3b3b61ebcc9690f607e367f1f774a81a80bb1e14a69a5da31e8ec684266d96b4aeba32c30fddd075cbb04b61301fd91fa2ded99bf70d10d6540432730fae9baa937871ad8dcc9253aa44cc6ad1993413245f92462969bec4254267e3f830431e1f9f80ceab722d83f171b5aed26cb4ba7f9ae5a89e6ef862e2b14939573a27f8163aca7651fb66db1e5b3c4b683a1cbe8fc9c4550e1d580b313bc25d49f364c574fd48dd50e21ad31cae3d982de2b004776135e352f0aff2b006c5554e1f025d52d8ec5f801a27a99e7a4a374204c65e9949e0bdd0c895f0d08d67345f598a3a0d122edeb3bfab42f304c703b93d833ee1edcf1732fc2a0b5b77a2d677183330fdb7ec2a5069614830f686e3a7cd7abb367c30bf94aed8f7fb3b79c463e2c33fcedb9e884300f23f3b36e1aa25337c43365712c33213b66f1347fd765ea37068caba38b393e427648ebcc43d942dfd66481d316c5a04720c0d8db69769cf429b778959b733c96349b7ffcbb1944dec8a906587e0e85544c9d8a01ffaf40a7f1bcacb464d4f135cfa445c29b54b92613d633a57cbd7fdb975d8e170efb1b030acd38d998f7616b367ef31f4b8fcb706843b896b07da0a1391eb5f6aeded8b9d33997b9be1cb137615893ca3a7a841c3043ae935879ea342dc5162c095cdf13d7b55b81aff3b2749d9948016c950253c0e6a6880e0abaed21a34ebfe8fa905dafe33c1e8e1a6402afe60551a1a027dd5cf10e22e2097e2d7ca599f423b29d234bad9bf0c779e972aa7f30ed4d1289e1b8100d6ac1fcf6dc151ee3771a73cdac2bd9e90ef297392c31b37db3e76b4abe299349c5b0cbc567c5f8360f3a1a8cd1c38a1aa08fdf2eb0a79ef658fbe0c01d9d356859df041917c71c87e83f22f3b029b34d33897beb8cb107a1411401acd1a11eaa4674d4a6fe9b0fe86cf3953e74d04a5e4d7d5886a4163caa54c5278e5c354fc75c3b2f924dad8aa4715fcf94fc51623bc48167a078e1503910e4d5a92360cde8f143a40b38658c6c2760ae1c039e93ef56f9782f57e51278dae28cfeaafbd452a0d190c93328b1556dd50ccb4faa10ba345e1c2b681fec872742c72591a426f79b53be25642db0525aa682914db28a80d31ae4acf8c663493c6943ff030cdf4ca6ced4024880b355a33343ab2c818a32fa56fcf6ab0b456b53b2ae4b009a49b6db82225adae1e82dab1b59ee7dcd05110b6ab661daebd561a549b6f237842a4d2699dacdbd2f5b56929f390cf41a8aee51de10133c0a7b8ba28a925ab7e38e257a67abb6517ee58779a6fe38b35e4cc2357fb3171d4687dc2b46357514d8521d74121ea0a664ef1713cb611bb713aee562d078c5c6e82d87608ba3ad5da658bbb9d207bbec156b5139bf247c9bdf0d814cc634dadbdcaa4f087b19d52fdad1396b137854c7b5732a86d5fe90087734adea9733fbffb21cd1a1fda17c349262a66ab1ffbe6586d5e335051a80f9cb3cdfb5b705f586bcc17b8dd42a9fc190611ed94c0418dabedd9053994857d7b96861fb9a8048a0e1c9b4c23835976b122812400511e9184e5a05534d430bfbe4d76744f5e72509c1e73acf4c43364b6fdb27f315e8e3de8084c98457e7da3ee41f1a149f834d773d5f49a4a5281bc50428f5b04dd5ed295bedf2a615583f8591cd9d1811a0d7e805fc996ee5f0bc6246a7117201441bdc157d961646d207389ef2f2ad5441ce48455b4713f48b7fb8ec7c07c466e98f8de36f15c6827e53d711f48c4535be936df4b7ac663a6cf61eba8953f6216d3275eac417439db98ea57a381fb6c49a1c6a035fc8efae645ac5573e91e9192980a98a568e3070929ece96ce2728d251779fb5c0e5c70aaf3de0c6b32d225ac33d5b1329e8db3bf12e3d5580b817527c5cfeed37b773e097f253ab0b08338c64b4705137378acf0385427bcd5c705d30790905d581471a73d5b021db72bb021b4b53ba1441e052dd90e9d5f0af41d7c1e1aa42cac133c856ebe71e30c6e8e8a2ccce2a93037ce750549d4f37234bac4480f96fc641a5546159dacf47a8203b6b7ab9d132a7b4c7d46e8a6757b27c28631e06b17622e0cd380a8b63eb198c8821fefea39bede64c01809a42dbcee6d57a2699086f12a058dc363766366ff4f0eb0f12527b3153647220546a7cbfd2a9388a79fdc6f05d7813ce66f898ac32d56441815a1b729351c91c6e733ca06161dff069d611b619d31eef45275287fa2f8e3e8d0b07f9a5eb874a1ded4800f456359e1905633164f51121080f8eeccc8fa643117217be8d7170a06a8758f59f668764668c22d8342b4c3717a422370e6f1b9500dee80b87619b6ca0ec019129c0f8a1071435a1150bf19f204bf3cafb46f09ba087d21d5b7b1f2da44f7f2c61693142ae97df553bb27fbc67c66178285d965dce5374198ee85f5c3eb2378b9e0760753ba00b02f3f7fe1fde658e4bc8640c419e8b7bfb79c8a876efab7e00b810d5993c5dec40930f68c684c2388b1cbbc2a48187fa1527f99862c804044e8095c8d3140eecea174421d467fc7cefc117", 0x1000, 0x2}, {&(0x7f0000001080)="307f4b6c59ea460173a3ad86dca12e661fd08209eb7b01074bf06cd3d9ecd7399826f50039b497bcb8c3fb3345b86d3312e1a504a641", 0x36, 0x8}, {&(0x7f00000010c0)="1da6ce1e83b69b402e45b066ac1147703a076cf2cc35f7a819420fc9e730efbd1a5249c6c91bcee6cc4a0a60e7bb4bc1c3af16369f7b32531a23ecedfe53b530fd11dd07392ff5a0030b1c78a3ee88d73f45fdf26e72d9b057b2b8c51ea193e5ce69253f37c1373422d2d559d7a062a4d5bc3402bd107e1924f38eb952b32f50e2ec55d188e7f5cf14d0228946b684684caec3d0b38f94207266e95adca3c4cf616927e3640515bce58338613cbc1348c8a069895272320fad2489ec1081a547b6a1b2ecb3ab3cbeaff8172535cbc6171974aa6f3b0bae587277ce2272a1", 0xde, 0x2}, {&(0x7f00000011c0)="6bc5e4b961d782728a7543eb8c3016ce5d5b37a8a887a8c8d54eaf770cd2a6323610816613e85aec03a84fce7a1fe2eceaae34ed601a15a72e6b62e3ce59360e3aa934497ba3efba51070074342567b60f42216dc67a989e75c653ba699b9d81bc697b530f7a218b185918616106ee28413e838ccf9bc3bcb460a096ccb76d93d8fa32a6f719402a842eb6be039471774f655a6c3042f1eed77e4baf5c1ecf", 0x9f, 0x696c}, {&(0x7f0000001280)="64f1f8f84670a932e99910161325e63e5686a72ae3fe58df144cd3d01a9c8b3ba3249c1ba69fcbcb77340de1cfbe0a0f88615788c9e69024699b4c2bea614c22b04aa999b00c9211ca0a775d2366d4564212923d52e52ab72c582b87a3bcaeff3d625d97e32e242dfd70d51d9a26f41270581386c87997626086293d507cdce33a998f51f47b99328d70272aae6f8cfa3c2c05ab9f2d5944997beed4bec22e0a0d904aed2ab81826243650c6945b8d2af3d8adcc4c5db748f7b82a7e3d94d2bb7fc0ee7b7d438563", 0xc8, 0xfffffffffffffffa}, {&(0x7f0000001380)="76be30808aa5c3826dc93d3648d503259ba802bf83a38a811374b6c101701942480807c95e8c463532a576912aac3a9842fbc592bd4ba1b118a3973bb2da108ac575cfff3176654a35f4b689ba01aebe7d9c839a9856d80937c70599eebb3070090c4adc5268d700ee490a67b86f21aee444965946da64aa495c2a057e9d909c049d9f7b21970161269b2d00a4daeb3da3f0d663f1e17a4a299341866347807d60a68a41fbe843e01281a9365956393cdb10c29cd83baba60f8410154dd2212499db4b7b049fb758e186884c607936a313b1d674e6aadcb2b7104911465f1350d5950bb28d957dfddf860dd3391ed1d1168009c49ba9", 0xf6, 0x8}], 0x1208807, &(0x7f0000001540)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_advise}, {@mpol={'mpol', 0x3d, {'local', '=static', @void}}}, {@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@appraise_type}, {@smackfsroot}]}) 13:08:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f00005eb000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x0, 0x0) 13:08:33 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:33 executing program 2: io_setup(0x0, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:33 executing program 3: msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f00000000c0)=""/46) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)={[{@commit}]}) 13:08:34 executing program 2: io_setup(0x0, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:34 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 78.333112][ T8254] loop3: detected capacity change from 0 to 512 [ 78.382517][ T8254] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 78.406795][ T8254] EXT4-fs (loop3): mounted filesystem without journal. Opts: commit=0x0000000000000000,,errors=continue. Quota mode: none. 13:08:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = dup2(r0, r3) openat$cgroup_ro(r4, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) setxattr$incfs_id(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)={'0000000000000000000000000000000', 0x32}, 0x20, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) 13:08:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000ffffffff0000003339ef795b01999d0000000000000000000200c000"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/112], 0xb8}}, 0x0) 13:08:34 executing program 2: io_setup(0x0, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:34 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:08:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x11300, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f0000000100)=""/31, &(0x7f0000000140)=0x1f) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:08:34 executing program 3: msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f00000000c0)=""/46) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)={[{@commit}]}) 13:08:34 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 13:08:34 executing program 2: io_setup(0x8000, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 78.842780][ T8301] loop3: detected capacity change from 0 to 512 13:08:34 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) [ 78.887324][ T8301] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended 13:08:34 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 13:08:34 executing program 2: io_setup(0x8000, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 78.939096][ T8301] EXT4-fs (loop3): mounted filesystem without journal. Opts: commit=0x0000000000000000,,errors=continue. Quota mode: none. 13:08:34 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1231fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) open$dir(&(0x7f0000000080)='./bus\x00', 0x200000, 0x4c) 13:08:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000f, 0x10, r0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000240)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, r0, &(0x7f0000000040)=0x80, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0, 0x800}, 0xfd) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x3, &(0x7f0000001480)=[{&(0x7f0000000340)="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", 0x1000, 0x1}, {&(0x7f0000001340)="81a0297436412138929923e3047ce05d3881297090678a7f21f2e7e18476d13cfd987cddd9225de9e38e188c58412db2e2d030ddb87b25cc3e2254b30c6948a6819b9acf1ac291cbedcb262ae2b4d4f7ac68c9f64982ca1577376347d3cb", 0x5e, 0x480000000000000}, {&(0x7f00000013c0)="3713d49f4879a08eb57257383ae7b12c5d3776f145ef25152208fcf6f7e85646384c60e92f5e061759c3096ee5b3511ae2d4acc0e0ba30409c096a111e8ccc1158dfb9b604f48f4fd7735a477482ab8aab7738df8d7d49e9ae2d9edbadd2adc90b4c759cf96c3058937a4537cba06ff0d9c26cf398c58df876a16c64417e4032d197963031e4ae31029dfb0eeea459b5a1952f03b3e22c786ca73366cc6e234e460b220304c5dadcc1265374a56037736bc7aec6e34fc56aa673e837bd", 0xbd, 0x4}], 0x800000, &(0x7f0000001500)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x67]}}, {@huge_advise}, {@nr_blocks={'nr_blocks', 0x3d, [0x37]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x39, 0x2d, 0x6d, 0x36, 0x53, 0x34, 0x48, 0x31, 0x65, 0x25]}}]}) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000001540)=""/164, 0xa4}], 0x1, 0x75b, 0x1ff) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) 13:08:34 executing program 4: ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000740)='lp\x00', 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) sendmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="9c0bb7c28a716e20e61372630ba14d0bc896fbaa2d959040620a71530d3fdf99f372cd4edb5cd32c8ddbdbaa5abd2580b578be666cd7fa3b2f5286c2be882d3a0847e6625bf3ae802b4c61410b188fdd", 0x50}, {&(0x7f0000000200)="a2ac099a984e3a7e69931d8aa6f964846a50d016a75c5c0c7162144d6367733c82839d1000a1abab880bda195c3c921d3e1f4464c098711cb8d33347dd3ba5375a9b852385d8f1788bcb6edaa0a8d73be4b80ae25b98f180774b9b148c3b2ec495bd781b9be3feefb4f8c626d3609fd56ed3d321840eb20dd39d86a451e87c085fa746c4f9845495244081596858", 0x8e}, {&(0x7f0000000140)="4e589954b907ae28d1ab31b3f0999bec43e4026ced4f4ea6c1d0c725e93eefad9107307e1ac59d0f3a20aec981f63c6d45f4100ca6835e25f6cec78e8f6b4253cac94788", 0x44}], 0x3}}, {{&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @rand_addr=0x64010102}, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)="44c8139de04eadd6ec5ab13b5cbee342654f332b21f2cc89a8e8e029e5071be9275f79c177394e8bae329877fbfe1c3503c57f465527d32665a5c60834e5f6faa831b6ab2165340f51a63bf5d754a3e53b871b681042b9cc9357f51b5977dcd8b45bcb379057d8a9fa58b93281c1ce8c07e7ea323da5db719a34670102bb826e304049f95ab7e06e2c7d", 0x8a}, {&(0x7f0000000440)="496cee8104d2b97ec29d32eba291a3759c9741ff0547c1855be5c3ceac044296541c1482970677bf168567e6a2ca1fa77ed048a3eb51b03aa926d5383e4e5e048c408410e138d6827021195a1006628c57e966ab8c9a48d62f257c860486c167cf721ef5e1107051148cc8d6325c59feb8c5f97c35037abadb9589e08cd2dec566441eed4f39", 0x86}, {&(0x7f0000000500)="2e46c95e280016b99210cf412ade86df174c3e21a64696bc01571879e63c80ff", 0x20}, {&(0x7f0000000540)="f518fbd3eeac9c615027c0516eb7b02c8f3368b43d808f49e3af203e3ff0da08b62ba645a86a4a4297938dca248f1d330694779ef787dc795f0654426a7134e68d76f751c5268f257804a20571edb8ad3f6cc29d88df084721b9d4c5c991801604b8b6f3912cc88772854a0519d72a6d19672661eeb73224fef4fcba4c82b8236e8273156a76a02235a5d91446bbd74f62ab29", 0x93}], 0x4, &(0x7f0000000640)=[{0x40, 0x10c, 0x8, "344093ad5c26953d188f60a82ea2d509f4acf2a570595654fbdb4109a7f74a66c5f434526e00f039bb7f1faa71c3"}, {0x40, 0x84, 0xab0, "7089a323184bcf25a98faeccb409f5f52d372403e232f49765e57fbb681c7ed5f35ac2f6df8c43df31"}], 0x80}}], 0x2, 0x10000) 13:08:34 executing program 2: io_setup(0x8000, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) [ 79.116614][ T8340] loop3: detected capacity change from 0 to 6 [ 79.132419][ T8340] FAT-fs (loop3): Directory bread(block 6) failed [ 79.159201][ T8340] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 79.166865][ T8340] FAT-fs (loop3): Filesystem has been set read-only [ 79.219085][ T8354] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 79.412091][ T8345] loop4: detected capacity change from 0 to 32760 13:08:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x11300, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f0000000100)=""/31, &(0x7f0000000140)=0x1f) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:08:35 executing program 2: io_setup(0x8000, &(0x7f0000000100)) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:35 executing program 3: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0x104, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:08:35 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 13:08:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xc0, r1, 0x0, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x9}, @NL80211_ATTR_IE={0x9b, 0x2a, [@random_vendor={0xdd, 0x8d, "d7b408a53e02e5bf02a9053821c4c03c6b9f27553ca1c9fcb1ed1d5a14ec6c4be5f97defe9a0eaf52759dabeda158491e415247fab5e37f893b837f976a0e66ff067285dc320db5561e548fa77b335a8220d8c540f5a42dbc7cfa7d756cc40043a8a18f91280e9199258fa3d77308c5fae9b80697a14f26f4992afceaf5669fb0d93dc32f1ee34104eaddaeb9c"}, @ssid={0x0, 0x6, @default_ap_ssid}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$nl_xfrm(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002200)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@private0}, {@in6=@empty, 0x0, 0x3c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@coaddr={0x14, 0xe, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x104}}, 0x0) 13:08:35 executing program 4: fallocate(0xffffffffffffffff, 0x1e, 0x10000, 0x7) unshare(0x4a060480) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1260, &(0x7f0000000000)={'\x00', 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffffffffffe}) [ 79.702633][ T8387] FAT-fs (loop3): bogus number of reserved sectors [ 79.709199][ T8387] FAT-fs (loop3): Can't find a valid FAT filesystem 13:08:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) readv(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) readv(r2, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYRESOCT, @ANYBLOB="0df6f5e0ce2bdd6851308c5345264c080998e31deba522df54c917421094739128e8561a29bde5f8b0ce363c08917708f13b3b69b474175c98a865d704be929a6cece901335446009994b8cd2edbfa86531fbe5837bee277407c5cc67c663dfb1ea4a6b9f872a0a518c9e5d39d60ed9adc20293f3437d139373e2cdb3e5c4054588819788a8ddea553bb45d905d3a59bc623dfb2993ebf65f1ea8fe372ff8391e312d0b99d134ed377e0e97625b35f28125005ee2e3c68bd317cf24e2d7b4cb0a50c25a27eb8a0eb225dcf1099d7151a3ad8abb9bd5cb4bebb373bcaef4df4a7c519911cf7", @ANYRES16=r2, @ANYRESOCT=r0, @ANYRESOCT, @ANYRESDEC=r0, @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=r3], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="fb43000000000000000004"], 0x30}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 13:08:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0xfffffffffffffe91) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x21, 0x37, 0x1, {0x0, 0x2800000000000000, 0x28935bf8, r0, 0x3, '%!&'}}, 0x21) 13:08:35 executing program 2: io_setup(0x8000, &(0x7f0000000100)) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 79.755471][ T8387] FAT-fs (loop3): Unrecognized mount option " ˜C" or missing value 13:08:35 executing program 3: unshare(0x40000400) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x13, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x40000000, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x4000000e, 0x0) 13:08:35 executing program 2: io_setup(0x8000, &(0x7f0000000100)) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) getdents(r1, &(0x7f0000000040)=""/15, 0xf) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, 0x0) r2 = syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x893, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="1a794a931ece9d655ff19d728f0d46bf2c8e154534e93afaf0ad5ad0b18c85bf9168b8ba09ea7b5e0943d0f202d3a901bb65a7d59811fad173eaed795220bde1861775552a993b5fbf83a96812f0dcde1ce2f830fea5a23f19bf1c10699d684fde0cc9faf33cb91f158a29a965c973e0cdb43a9b8a49", 0x76, 0x40}], 0x2002000, &(0x7f0000000300)={[{@uid}, {@dmode={'dmode', 0x3d, 0x9}}, {@check_strict}, {@unhide}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@unhide}, {@map_acorn}, {@sbsector={'sbsector', 0x3d, 0x1}}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x35, 0x38, 0x36, 0x34, 0x4, 0x63, 0x63], 0x2d, [0x38, 0x34, 0x35, 0x34], 0x2d, [0x33, 0x63, 0x3, 0x58], 0x2d, [0x34, 0x32, 0x32, 0x64], 0x2d, [0x32, 0x61, 0x1, 0x63, 0x36, 0x36, 0x37, 0x62]}}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_user={'obj_user', 0x3d, '[^^--'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@obj_role={'obj_role', 0x3d, 'I)\xc4{'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) getdents(r2, &(0x7f0000000440)=""/98, 0x62) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x8, &(0x7f0000000140)}, 0x2) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 80.038329][ T8454] loop3: detected capacity change from 0 to 4 [ 80.083925][ T8454] PM: suspend entry (deep) [ 80.105614][ T8454] Filesystems sync: 0.017 seconds [ 80.135193][ T8454] Freezing user space processes ... (elapsed 0.067 seconds) done. [ 80.210706][ T8454] OOM killer disabled. [ 80.214864][ T8454] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 80.224307][ T8454] printk: Suspending console(s) (use no_console_suspend to debug) [ 80.272567][ T8] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 80.817812][ T8454] ACPI: Preparing to enter system sleep state S3 [ 80.817901][ T8454] PM: Saving platform NVS memory [ 80.817907][ T8454] Disabling non-boot CPUs ... [ 80.822337][ T8454] smpboot: CPU 1 is now offline [ 80.825294][ T8454] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 80.825351][ T8454] ACPI: Low-level resume complete [ 80.825430][ T8454] PM: Restoring platform NVS memory [ 80.825438][ T8454] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 80.849765][ T8454] Enabling non-boot CPUs ... [ 80.849942][ T8454] x86: Booting SMP configuration: [ 80.849946][ T8454] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 80.850219][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 80.855812][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 80.857645][ T8454] CPU1 is up [ 80.857775][ T8454] ACPI: Waking up from system sleep state S3 [ 80.968851][ T8454] OOM killer enabled. [ 80.969685][ T8454] Restarting tasks ... done. [ 80.978550][ T8454] PM: suspend exit 13:08:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x11300, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1b, &(0x7f0000000100)=""/31, &(0x7f0000000140)=0x1f) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:08:36 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = gettid() clone(0x31943925fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpgrp(r0) syz_open_procfs$userns(r1, &(0x7f0000000140)) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) readv(r2, 0x0, 0x0) vmsplice(r2, &(0x7f0000001340)=[{&(0x7f00000001c0)="2725ace29ad5fa40ce69949841309fe2e98646e91b26eb3c2fcbffc4e9b0f99eda5cb01be8844afa1b305c534958ae51610e520b40bc5f893952b76255a778a2c4bfc34ee90fee896837f36267381816660b3b065bcc286be3997a6d37b2cc9e91a942b41f035007d6121b7a238f5682", 0x70}, {&(0x7f0000000240)="bd2dbfa6f80f442fcfa0af4ae726a2d9c08c34a97c57be0df6a92ff11f35949476d37796028770ce88b7fd892b5448eed27434a415c08ab296b392bca32703ec4ef72c7f339733d6303382f6932e24e9df2c6d929ef0c4338197f55c962214de17afdd34a5c06f64e1bf256cebde76dba3551f27bdc237fa5cf5", 0x7a}, {&(0x7f00000002c0)="6b1f5fd5f2dd180aa347b32ff00c7ebf75904424a006867474f7a855236cf6100dce2054098bb96e7cfd9ece7edf6648c39fa1bdbffc6a0920b3ef7dacc5cadb75be", 0x42}, {&(0x7f0000000340)="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", 0x1000}], 0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) rt_sigtimedwait(&(0x7f0000001380)={[0x40]}, &(0x7f00000013c0), &(0x7f0000001440), 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000040)) 13:08:36 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000040)=""/187, 0xbb}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x3, 0x40004, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x0, 0x0, 0x2) 13:08:36 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 81.010537][ T8477] loop3: detected capacity change from 0 to 4 [ 81.049064][ T8476] PM: suspend entry (deep) [ 81.057477][ T8476] Filesystems sync: 0.007 seconds [ 81.059832][ T8476] Freezing user space processes ... (elapsed 0.111 seconds) done. [ 81.173452][ T8476] OOM killer disabled. [ 81.174035][ T8476] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 81.176795][ T8476] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0xfffffffffffffe91) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x21, 0x37, 0x1, {0x0, 0x2800000000000000, 0x28935bf8, r0, 0x3, '%!&'}}, 0x21) 13:08:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) getdents(r1, &(0x7f0000000040)=""/15, 0xf) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, 0x0) r2 = syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x893, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="1a794a931ece9d655ff19d728f0d46bf2c8e154534e93afaf0ad5ad0b18c85bf9168b8ba09ea7b5e0943d0f202d3a901bb65a7d59811fad173eaed795220bde1861775552a993b5fbf83a96812f0dcde1ce2f830fea5a23f19bf1c10699d684fde0cc9faf33cb91f158a29a965c973e0cdb43a9b8a49", 0x76, 0x40}], 0x2002000, &(0x7f0000000300)={[{@uid}, {@dmode={'dmode', 0x3d, 0x9}}, {@check_strict}, {@unhide}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@unhide}, {@map_acorn}, {@sbsector={'sbsector', 0x3d, 0x1}}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x35, 0x38, 0x36, 0x34, 0x4, 0x63, 0x63], 0x2d, [0x38, 0x34, 0x35, 0x34], 0x2d, [0x33, 0x63, 0x3, 0x58], 0x2d, [0x34, 0x32, 0x32, 0x64], 0x2d, [0x32, 0x61, 0x1, 0x63, 0x36, 0x36, 0x37, 0x62]}}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_user={'obj_user', 0x3d, '[^^--'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@obj_role={'obj_role', 0x3d, 'I)\xc4{'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) getdents(r2, &(0x7f0000000440)=""/98, 0x62) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x8, &(0x7f0000000140)}, 0x2) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 81.595289][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 82.137543][ T8476] ACPI: Preparing to enter system sleep state S3 [ 82.137650][ T8476] PM: Saving platform NVS memory [ 82.137654][ T8476] Disabling non-boot CPUs ... [ 82.140542][ T8476] smpboot: CPU 1 is now offline [ 82.142793][ T8476] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 82.142849][ T8476] ACPI: Low-level resume complete [ 82.142919][ T8476] PM: Restoring platform NVS memory [ 82.142929][ T8476] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 82.155855][ T8476] Enabling non-boot CPUs ... [ 82.156069][ T8476] x86: Booting SMP configuration: [ 82.156073][ T8476] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 82.156283][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 82.157328][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 82.158812][ T8476] CPU1 is up [ 82.159050][ T8476] ACPI: Waking up from system sleep state S3 [ 82.277719][ T8476] OOM killer enabled. [ 82.278429][ T8476] Restarting tasks ... [ 82.284500][ T1034] synth uevent: /devices/virtual/block/loop5: failed to send uevent [ 82.286479][ T1034] block loop5: uevent: failed to send synthetic uevent [ 82.299276][ T8476] done. [ 82.300594][ T8476] PM: suspend exit 13:08:38 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) getdents(r1, &(0x7f0000000040)=""/15, 0xf) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, 0x0) r2 = syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x893, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="1a794a931ece9d655ff19d728f0d46bf2c8e154534e93afaf0ad5ad0b18c85bf9168b8ba09ea7b5e0943d0f202d3a901bb65a7d59811fad173eaed795220bde1861775552a993b5fbf83a96812f0dcde1ce2f830fea5a23f19bf1c10699d684fde0cc9faf33cb91f158a29a965c973e0cdb43a9b8a49", 0x76, 0x40}], 0x2002000, &(0x7f0000000300)={[{@uid}, {@dmode={'dmode', 0x3d, 0x9}}, {@check_strict}, {@unhide}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@unhide}, {@map_acorn}, {@sbsector={'sbsector', 0x3d, 0x1}}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x35, 0x38, 0x36, 0x34, 0x4, 0x63, 0x63], 0x2d, [0x38, 0x34, 0x35, 0x34], 0x2d, [0x33, 0x63, 0x3, 0x58], 0x2d, [0x34, 0x32, 0x32, 0x64], 0x2d, [0x32, 0x61, 0x1, 0x63, 0x36, 0x36, 0x37, 0x62]}}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_user={'obj_user', 0x3d, '[^^--'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@obj_role={'obj_role', 0x3d, 'I)\xc4{'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) getdents(r2, &(0x7f0000000440)=""/98, 0x62) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x8, &(0x7f0000000140)}, 0x2) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:08:38 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+60000}, {0x77359400}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8922, &(0x7f0000000000)) [ 82.371418][ T8509] loop3: detected capacity change from 0 to 4 [ 82.377301][ T8512] loop4: detected capacity change from 0 to 4 [ 82.399208][ T8509] PM: suspend entry (deep) [ 82.406854][ T8509] Filesystems sync: 0.006 seconds [ 82.409674][ T8509] Freezing user space processes ... (elapsed 0.007 seconds) done. [ 82.418696][ T8509] OOM killer disabled. [ 82.419378][ T8509] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 82.422065][ T8509] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:38 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x20010, r0, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000560100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 82.488349][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 83.030590][ T8509] ACPI: Preparing to enter system sleep state S3 [ 83.030658][ T8509] PM: Saving platform NVS memory [ 83.030663][ T8509] Disabling non-boot CPUs ... [ 83.033237][ T8509] smpboot: CPU 1 is now offline [ 83.036380][ T8509] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 83.036443][ T8509] ACPI: Low-level resume complete [ 83.036509][ T8509] PM: Restoring platform NVS memory [ 83.036518][ T8509] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 83.047644][ T8509] Enabling non-boot CPUs ... [ 83.047756][ T8509] x86: Booting SMP configuration: [ 83.047759][ T8509] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 83.047961][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 83.049009][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 83.050466][ T8509] CPU1 is up [ 83.050698][ T8509] ACPI: Waking up from system sleep state S3 [ 83.265888][ T8509] OOM killer enabled. 13:08:38 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 13:08:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x11300, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 83.266588][ T8509] Restarting tasks ... done. [ 83.298837][ T8512] PM: suspend entry (deep) [ 83.300466][ T8512] PM: suspend exit [ 83.305093][ T8509] PM: suspend exit 13:08:39 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) getdents(r1, &(0x7f0000000040)=""/15, 0xf) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, 0x0) r2 = syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x893, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="1a794a931ece9d655ff19d728f0d46bf2c8e154534e93afaf0ad5ad0b18c85bf9168b8ba09ea7b5e0943d0f202d3a901bb65a7d59811fad173eaed795220bde1861775552a993b5fbf83a96812f0dcde1ce2f830fea5a23f19bf1c10699d684fde0cc9faf33cb91f158a29a965c973e0cdb43a9b8a49", 0x76, 0x40}], 0x2002000, &(0x7f0000000300)={[{@uid}, {@dmode={'dmode', 0x3d, 0x9}}, {@check_strict}, {@unhide}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@unhide}, {@map_acorn}, {@sbsector={'sbsector', 0x3d, 0x1}}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x35, 0x38, 0x36, 0x34, 0x4, 0x63, 0x63], 0x2d, [0x38, 0x34, 0x35, 0x34], 0x2d, [0x33, 0x63, 0x3, 0x58], 0x2d, [0x34, 0x32, 0x32, 0x64], 0x2d, [0x32, 0x61, 0x1, 0x63, 0x36, 0x36, 0x37, 0x62]}}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_user={'obj_user', 0x3d, '[^^--'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@obj_role={'obj_role', 0x3d, 'I)\xc4{'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) getdents(r2, &(0x7f0000000440)=""/98, 0x62) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x8, &(0x7f0000000140)}, 0x2) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:08:39 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r1, 0xfff, 0xbe3, 0x1000}) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000007ddc9c9888a71ff7408569c40bc709b59b5e35985eeec0278654f195af3a57f97dd20c4963c887be974070bb23052b31e5f6c9dbb5771ff3b851c92b52d8eaf5bb7a1bba4a348b8207", @ANYRES16=r6, @ANYBLOB="150800000000000000008900000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000004001d800c00008005000700000000000c000080050006000000000014001d80040000800c0000800600050000000000"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000, 0x0, 0x0, 0xa, 0x2, 0x2}, 0x20) sendmsg$NL80211_CMD_PROBE_CLIENT(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r6, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0xe2, 0x72}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008080}, 0x4004000) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updpolicy={0x37c, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x10000000}, [@offload={0xc, 0x1c, {r8, 0x3}}, @proto={0x5, 0x19, 0x2b}, @srcaddr={0x14, 0xd, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @policy={0xac, 0x7, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@empty, 0x4e21, 0x4, 0x4e23, 0x7, 0xa, 0xa0, 0x20, 0x87, r9}, {0x101, 0x5, 0x0, 0x0, 0x80, 0x4, 0x10001, 0x2}, {0x40, 0x61, 0x81, 0x1000000}, 0x6, 0x0, 0x2, 0x0, 0x2}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd2b, 0x70bd25, 0x70bd26, 0x70bd25, 0x1, [0x9, 0xfffff000]}}, @replay_esn_val={0x40, 0x17, {0x9, 0x70bd2c, 0x70bd25, 0x70bd2c, 0x70bd26, 0x6, [0x9, 0xffff, 0x5e, 0xfffff1a4, 0x3, 0x6, 0x226, 0x5, 0xcbc9]}}, @extra_flags={0x8, 0x18, 0x3ff}, @algo_aead={0xb6, 0x12, {{'rfc7539esp(xts(ctr(cast5)),sha3-384)\x00'}, 0x350, 0x100, "043033c5dcae9a38783c7e2b96f507a4aa9b6936a6c9fcd74550850eab9cf9bd921f4b3af7fc0731d0c499ddc29f89ef5dff6eef8485d45887676762a8243cc46e68b40255bf83c24c557c4dfd6c70bf740937ed806bd9aa23cc0a605f57970f76ca1392e12f51b8ffe4"}}, @algo_auth={0x9c, 0x1, {{'wp512\x00'}, 0x2a0, "c9109a4489cf82aea2dbd815dd8fe6430546b0de10e79e631fefeb2d88f2284bc6233d62c7f726760860a416ab7bb08f01eb563bcd477549fc2f4bb790a89a13345433587673b24c4e68f815a7690c97b9c8c096"}}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd2b, 0x70bd2a, 0x70bd26, 0x70bd2a, 0x0, [0x9, 0x0, 0x90000000, 0xfffffffd, 0x7]}}]}, 0x37c}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) [ 83.361290][ T8545] loop2: detected capacity change from 0 to 140 [ 83.366016][ T8545] EXT4-fs (loop2): bad geometry: block count 342 exceeds size of device (70 blocks) 13:08:39 executing program 2: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000040)={0x1, 0x1, 0x5}, &(0x7f0000000200)=[{}, {}, {}, {}, {}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x8010, 0xffffffffffffffff, 0x6d46c000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) unshare(0x40600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x18, 0x0, &(0x7f00000001c0)) r3 = socket$netlink(0x10, 0x3, 0x8) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000080)={0x3, 0x80000001, 0x7, 0x8, 0x1f, 0x3}) [ 83.436352][ T8560] loop4: detected capacity change from 0 to 4 [ 83.461757][ T8560] PM: suspend entry (deep) [ 83.470715][ T8560] Filesystems sync: 0.007 seconds [ 83.481839][ T8560] Freezing user space processes ... (elapsed 0.097 seconds) done. [ 83.580587][ T8560] OOM killer disabled. [ 83.581354][ T8560] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 83.584090][ T8560] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:40 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 83.901453][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 84.456031][ T8560] ACPI: Preparing to enter system sleep state S3 [ 84.456097][ T8560] PM: Saving platform NVS memory [ 84.456101][ T8560] Disabling non-boot CPUs ... [ 84.459383][ T8560] smpboot: CPU 1 is now offline [ 84.462342][ T8560] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 84.462406][ T8560] ACPI: Low-level resume complete [ 84.462492][ T8560] PM: Restoring platform NVS memory [ 84.462501][ T8560] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 84.474945][ T8560] Enabling non-boot CPUs ... [ 84.475153][ T8560] x86: Booting SMP configuration: [ 84.475156][ T8560] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 84.475343][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 84.476364][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 84.477691][ T8560] CPU1 is up [ 84.477951][ T8560] ACPI: Waking up from system sleep state S3 [ 84.592703][ T8560] OOM killer enabled. 13:08:40 executing program 3: ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000000)) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="0201a6ffffffc4c10100ff45ac0480ffffffa980080000000002003f0000000000ffa9000000e10000008877007200300700feffffff00040010008000da55aa", 0x40, 0x1c0}]) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001) getsockname(0xffffffffffffffff, &(0x7f0000001380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000001400)=0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000001440)=0x1740400) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x180) syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) 13:08:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0xfffffffffffffe91) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x21, 0x37, 0x1, {0x0, 0x2800000000000000, 0x28935bf8, r0, 0x3, '%!&'}}, 0x21) 13:08:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 84.593354][ T8560] Restarting tasks ... done. [ 84.630877][ T8560] PM: suspend exit 13:08:40 executing program 2: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x1, 0xee00, r0, r2, r3, 0x109, 0x101}, 0x3, 0x100, 0x3, 0x40b, r4, r5, 0x23}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000003c0)="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", 0x15f, 0x400}], 0x2, &(0x7f0000000080)=ANY=[]) 13:08:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) getdents(r1, &(0x7f0000000040)=""/15, 0xf) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, 0x0) r2 = syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x893, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="1a794a931ece9d655ff19d728f0d46bf2c8e154534e93afaf0ad5ad0b18c85bf9168b8ba09ea7b5e0943d0f202d3a901bb65a7d59811fad173eaed795220bde1861775552a993b5fbf83a96812f0dcde1ce2f830fea5a23f19bf1c10699d684fde0cc9faf33cb91f158a29a965c973e0cdb43a9b8a49", 0x76, 0x40}], 0x2002000, &(0x7f0000000300)={[{@uid}, {@dmode={'dmode', 0x3d, 0x9}}, {@check_strict}, {@unhide}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@unhide}, {@map_acorn}, {@sbsector={'sbsector', 0x3d, 0x1}}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x35, 0x38, 0x36, 0x34, 0x4, 0x63, 0x63], 0x2d, [0x38, 0x34, 0x35, 0x34], 0x2d, [0x33, 0x63, 0x3, 0x58], 0x2d, [0x34, 0x32, 0x32, 0x64], 0x2d, [0x32, 0x61, 0x1, 0x63, 0x36, 0x36, 0x37, 0x62]}}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_user={'obj_user', 0x3d, '[^^--'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@obj_role={'obj_role', 0x3d, 'I)\xc4{'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) getdents(r2, &(0x7f0000000440)=""/98, 0x62) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x8, &(0x7f0000000140)}, 0x2) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 84.680369][ T8590] loop3: detected capacity change from 0 to 1 13:08:40 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001100010000001ca3318a1873220000000000000000000000000000000000000000000032878bd3b597c1b4b8681ff2c55290db2439e7d4316758bf64a424aabb4ff4e26b8379c2519c5f6ae05179baacb85514c987adf22c6d24cad02e55a6b82fb800b82ad9498c67f324a41feaf8a53869d09c40c91e1ec102559e6d8fd120939626747e723b27b0945ee6b3b03cd72124a79f86e685037931fe9230130cc411d59c34b0b8e2427a54ec808d0f6554a843b7c697c90fe1e5391c40d414335b0d048f5983a3f48907139fe8d1a26e53326e9109bb7b50d8380dff760193de8a2e56bf3e7ff6fc38135b94f13dd188606b000000000000000000"], 0x28}}, 0x0) [ 84.723586][ T8590] loop3: p1 p2 p3 p4 [ 84.724614][ T8590] loop3: p1 start 115140 is beyond EOD, truncated [ 84.726293][ T8590] loop3: p2 start 33554432 is beyond EOD, truncated [ 84.727581][ T8590] loop3: p3 start 225 is beyond EOD, truncated [ 84.728821][ T8590] loop3: p4 start 268436480 is beyond EOD, truncated [ 84.742062][ T8609] loop4: detected capacity change from 0 to 4 [ 84.774388][ T8609] PM: suspend entry (deep) [ 84.779994][ T8590] loop3: detected capacity change from 0 to 1 [ 84.785556][ T8609] Filesystems sync: 0.009 seconds [ 84.787888][ T8609] Freezing user space processes ... [ 84.806264][ T8590] loop3: p1 p2 p3 p4 [ 84.808993][ T8590] loop3: p1 start 115140 is beyond EOD, truncated [ 84.810151][ T8590] loop3: p2 start 33554432 is beyond EOD, truncated [ 84.811633][ T8590] loop3: p3 start 225 is beyond EOD, truncated [ 84.813084][ T8590] loop3: p4 start 268436480 is beyond EOD, truncated [ 84.914428][ T8609] (elapsed 0.126 seconds) done. [ 84.915931][ T8609] OOM killer disabled. [ 84.916677][ T8609] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 84.919890][ T8609] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:41 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ftruncate(r1, 0x80006) 13:08:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 85.196565][ T1794] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 85.741868][ T8609] ACPI: Preparing to enter system sleep state S3 [ 85.741937][ T8609] PM: Saving platform NVS memory [ 85.741941][ T8609] Disabling non-boot CPUs ... [ 85.744893][ T8609] smpboot: CPU 1 is now offline [ 85.747322][ T8609] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 85.747378][ T8609] ACPI: Low-level resume complete [ 85.747459][ T8609] PM: Restoring platform NVS memory [ 85.747468][ T8609] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 85.758531][ T8609] Enabling non-boot CPUs ... [ 85.758707][ T8609] x86: Booting SMP configuration: [ 85.758711][ T8609] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 85.758937][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 85.760235][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 85.762313][ T8609] CPU1 is up [ 85.762513][ T8609] ACPI: Waking up from system sleep state S3 [ 85.865996][ T8609] OOM killer enabled. [ 85.866654][ T8609] Restarting tasks ... [ 85.873617][ T1034] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 85.876667][ T1034] block loop2: uevent: failed to send synthetic uevent [ 85.880107][ T8609] done. [ 85.881430][ T8609] PM: suspend exit 13:08:41 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4fc01, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000000400)="bfcdb5153d60cc75b7", 0x9, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x491, &(0x7f0000000080)=ANY=[]) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="b007d9d506a53ddee01a29f93a871f6ae2570cee6952280f0b7271a055c402aa87b45235285b12ee533398e52dc42b4def4fe0cd698e7fa8d2f9273546ccbb8d873cbf55d8a6050a9327fe0679f6072306fac15f7fdea01c3ac048b99d1199fcf0c6650d3810110a6b938713ad3257d708e9df7aa082eee5df8b94d01008df838f592c052bb98671d994b0e9447a8057590b264c6cc95b819c9cfbd7a29b72a89d6e00d3983b275ac732ebe9ed6976", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) chdir(&(0x7f0000000180)='./file0\x00') chdir(&(0x7f0000000140)='./file0\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x100010, r0, 0x7b658000) 13:08:41 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @dev}, &(0x7f0000000080)=0xc) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r3, 0x20, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2f99cdae, 0xc}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15a4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000804) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x38, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x98254c0ad41edd03}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6gre0\x00', r5, 0x29, 0x81, 0x1, 0x7fff, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @loopback}, 0x10, 0x1, 0x80000001, 0xffffffff}}) 13:08:41 executing program 2: open(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000740)=[{&(0x7f0000000500)="f59345794e4305a364f30aec1dc7af17ca813a3fea9d38d6d775797a65e9601ca46ef506aed0e424444819443d61eac72050957efd7049c6cde4e8323418a9405bfa1db0e4682bd8bd3b05355289fc9cc5bc8e598f720397c09ba555915c1ebaff8a22d9e489b7495e6abafaf796c0ce1b7c3bf20f533877d7117223c8ffd0b4c415649b729457a8283d4927b5fc624253c87948", 0x94, 0x6}, {&(0x7f00000001c0)="435d2cc0a31c147c38158fd33588e51284e507df401dd40f3f1caeb8a41325e2e26db5cf9d8e2a276216f9768388f4c3c66fd495b0b86869fe6af1d93eec369eb9c365456f58c3771a58dc03ff9452c7f1c9433e748633ef68b03c0212a205d49705b0f8005877a0ca5f", 0x6a, 0x9}, {&(0x7f0000000600)="c062036633e60048e6a87da43427b55d9988ef577157fb84726b8a9b2410b8abc63e14a9d3bd3131d6d5e2deec826c4ff0f497419c392a7fd53e1acad4dcc5729e364438fc2ccb30e1293dba3674478bc0ca3fc824509043f05127bc00df8e6aa7213842f3e65f54413d491bee8215754aeb792b52953e8c8e6ebd19c851cb1edc1d149a3c72079008975e", 0x8b, 0x6}, {&(0x7f00000006c0)="fd1a6d2d1105afb8fa0ab373770f7bc7fd5ce4e5329afa18e471a317b632187b2e53be901036efb00c9f57c461b903915c6e2474af2bdb47f8327b69f726f2a50db043e97b76c27bc676739cee80fb3eba31f0e5d3d86f011fbac52c1cd6d3af7c5bb55b4723c3bd40926b25a9", 0x6d, 0x6}], 0x100000, &(0x7f00000007c0)={[{@fat=@codepage={'codepage', 0x3d, '862'}}, {@fat=@debug}], [{@measure}, {@fsname={'fsname', 0x3d, 'vfat\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_measure}]}) openat(r2, &(0x7f00000000c0)='./file2\x00', 0x4e0240, 0xa8) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x800001, 0x13, r0, 0x0) [ 85.902749][ T1034] loop3: p1 p2 p3 p4 [ 85.909141][ T1034] loop3: p1 start 115140 is beyond EOD, truncated [ 85.910390][ T1034] loop3: p2 start 33554432 is beyond EOD, truncated [ 85.911941][ T1034] loop3: p3 start 225 is beyond EOD, truncated [ 85.913124][ T1034] loop3: p4 start 268436480 is beyond EOD, truncated 13:08:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) readv(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) readv(r2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x5d4b, 0x0, &(0x7f0000000040)=[r0, 0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef030001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="646176615f6572723d61626f72742c77623d30783030303030307030303039303030302c695f76657273696f6e2c0000a6f670105c3e07a82ba1b00812fd7bea3848549935a43297cf5f4e26c5bf18b8b1928593e111b76afa8145d56c7bf54aea329dcbf287a81b0443cc05f65878699d04c0ba9e566e9c6d54c1195d60dba25ee6ce2e6775ca3d2f3ebc6a0a7699819751f9b3e1a64ad67007067ceb9eb6624d5d7068033709fe5e1945a03ac479d9d32c0876ceeb4700000000000000b98e35c4519e5d7dc7f1ef66d0dc014397d4bd5567cd774c38b408234601f9b298582d"]) [ 85.942926][ T8636] loop4: detected capacity change from 0 to 638 [ 85.953589][ T8636] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:08:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000540)=[{}, {&(0x7f0000000380)="d84ecfdc8d164aaee536bf662e13840f0469e29139793d066dc5f79503e6a63801b8fbc64cd220473f000f2e3d39222a5cabd37c0325131b14c87fb3c47b157f9db3503e838ab8466d363899ae3df25b636d880d4e7295869369df9d22456875", 0x60}, {&(0x7f0000000100)="b317fadb3e93d78125abe242bae8662da2b8bde2f1351ee4363ee9c53263b96971298d01d33fd5d5c3aab31f69af6c7e2c1187947b52346ad8cf5a8ccf27c6292eb0549047e0dc0b5e9132cafd576e160a6cbf0e", 0x54}, {&(0x7f0000000180)="53c33b1c26bfa27a0f3ed813a2592f8e4e983456654957d74b7cfcac1a0cb5ba6b9640e8c397e59308ac95fb220a91f0c95850ce65cc8417cb3d6f90c27522acbf18cd020038ddf371028954bc341fda9b7ec0efb2081b9d21cbb9328f26cc39eefe3a51ae3657c282edcb33506b75b64c2af1a730c295f4639b7f9d23a4620e1a8e3ff4c4c94b958ce5d77b935d90311c18376be8c8521de9a2db5854ef795a68e8fdd8a4fbd628b6512beaa778a1030be5bc8ed18253d7c4f4db6d377d0890886e4306f72e26344c271fa8a682db2a463e10fdc4dab7f59d7f95a9385f0a38688efba329c050", 0xe7}, {&(0x7f0000000000)="556f4ab556a8964f20cad13f04cfe836bb0463eb8abba4db056988963e5ca8a02266d18e87ca79acbd7894564c0129abbf428db64b9fd7e0470205bcb353e4de592e9d0840c60918702b85246a8008176293959e1cedfaf4d8ec76e6b44132f36bd9c1dc3dada12392a77b50d8bdf362d1322972e7fc74781a018c2e9b8ee393115068a8a20c103031cd1cfebf064daff38e042ad6c6b379a976a1bc6d0571393586af81e80e550fa1d11f9e0ff5e9bc6e3854e22d6dbf3262e5511f87b84bfd27eb5dbed10a93e126034669f26c2b9cf863eb5f746850dd0603ced2928114fd1605c9e35084", 0xe6}, {&(0x7f00000005c0)="5e1abfaddaf8c73c9f4559d21aaed1f6566afa1350a3db71f00ca6e81887da238137929fed42a24fcb2b8ebd935eec00de5d6b97598300309642f7c20ce04fbd472371fd6cfe615d055807ad6c00b89683abf810b5735238c015cc8c216399c2d168b5283280f665edaaf03dab9ed972fcfbacea93aeb86bf3db757b284b8b26a3ea18d565afa20198d3fabfa3443cff7cd2c96abdcfde65301f0351f4af3a282afd6b6e068508ff3e3d3d", 0xab}, {&(0x7f0000000440)="4c9fb3797773c49070dd40b8671ecae8fbcb75738b59013594a8cf7f4ae406e70bdf402c5c1e630ea25019f4640191c7b3e2ab1698951b0e8f03480e4225d43843e0c9f8fcd12ea8262311a10afd9181f772102a6c73bdc9eb7f2215ee6dbca983052fb71129f7c009ce32d43a9e2b7559f7d048cf6015c092428437c663c6f51d939b3aaa2cf26a13d3a34628665539c0d042d0fdd68aef32e535df1fbc17fdf37e34c5e0850003ae84b3c88d0ebb558cf643cc92c8781a7bd261b1425c4d5f6d68134a874b7b24", 0xc8}], 0x10000000000000b9) [ 86.005997][ T8643] loop2: detected capacity change from 0 to 3480 13:08:41 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000040)=""/188, 0xbc}, {&(0x7f0000000440)=""/226, 0xe2}, {&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000280)=""/5, 0x5}], 0x8, 0x1, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) readv(r2, 0x0, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x424600, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x300, 0x0) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) fchown(r4, 0xffffffffffffffff, r5) dup3(r2, r3, 0x80000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000003576fecc00"]) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r6, 0x0, 0x800000080004103) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RNDCLEARPOOL(r7, 0x5206, &(0x7f00000006c0)=0x8) 13:08:41 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="240000001200010000000000000040b4b5821593000011000000b2095db95a3e5d5f0cd203639b000000"], 0x24}], 0x1}, 0x0) [ 86.081652][ T8674] loop4: detected capacity change from 0 to 4 [ 86.085092][ T8674] EXT4-fs (loop4): Unrecognized mount option "dava_err=abort" or missing value [ 86.117533][ T8679] loop4: detected capacity change from 0 to 4 [ 86.119365][ T8679] EXT4-fs (loop4): Unrecognized mount option "dava_err=abort" or missing value [ 86.123973][ T8685] loop3: detected capacity change from 0 to 6 [ 86.129280][ T8690] __nla_validate_parse: 1 callbacks suppressed 13:08:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x21c8831, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 13:08:41 executing program 2: open(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f0000000740)=[{&(0x7f0000000500)="f59345794e4305a364f30aec1dc7af17ca813a3fea9d38d6d775797a65e9601ca46ef506aed0e424444819443d61eac72050957efd7049c6cde4e8323418a9405bfa1db0e4682bd8bd3b05355289fc9cc5bc8e598f720397c09ba555915c1ebaff8a22d9e489b7495e6abafaf796c0ce1b7c3bf20f533877d7117223c8ffd0b4c415649b729457a8283d4927b5fc624253c87948", 0x94, 0x6}, {&(0x7f00000001c0)="435d2cc0a31c147c38158fd33588e51284e507df401dd40f3f1caeb8a41325e2e26db5cf9d8e2a276216f9768388f4c3c66fd495b0b86869fe6af1d93eec369eb9c365456f58c3771a58dc03ff9452c7f1c9433e748633ef68b03c0212a205d49705b0f8005877a0ca5f", 0x6a, 0x9}, {&(0x7f0000000600)="c062036633e60048e6a87da43427b55d9988ef577157fb84726b8a9b2410b8abc63e14a9d3bd3131d6d5e2deec826c4ff0f497419c392a7fd53e1acad4dcc5729e364438fc2ccb30e1293dba3674478bc0ca3fc824509043f05127bc00df8e6aa7213842f3e65f54413d491bee8215754aeb792b52953e8c8e6ebd19c851cb1edc1d149a3c72079008975e", 0x8b, 0x6}, {&(0x7f00000006c0)="fd1a6d2d1105afb8fa0ab373770f7bc7fd5ce4e5329afa18e471a317b632187b2e53be901036efb00c9f57c461b903915c6e2474af2bdb47f8327b69f726f2a50db043e97b76c27bc676739cee80fb3eba31f0e5d3d86f011fbac52c1cd6d3af7c5bb55b4723c3bd40926b25a9", 0x6d, 0x6}], 0x100000, &(0x7f00000007c0)={[{@fat=@codepage={'codepage', 0x3d, '862'}}, {@fat=@debug}], [{@measure}, {@fsname={'fsname', 0x3d, 'vfat\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_measure}]}) openat(r2, &(0x7f00000000c0)='./file2\x00', 0x4e0240, 0xa8) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x800001, 0x13, r0, 0x0) 13:08:41 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) socket$inet6(0xa, 0x2, 0x80000001) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r1, 0xe313, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 86.129292][ T8690] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.143015][ T8685] FAT-fs (loop3): Directory bread(block 6) failed [ 86.282140][ T8706] loop2: detected capacity change from 0 to 3480 13:08:42 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) 13:08:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) readv(r2, 0x0, 0x0) pwrite64(r2, &(0x7f00000000c0)="313a125cf83a8c81d7934676f8be08b7162030000fad937fe81d", 0x1a, 0x401) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), r0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x405c8d4}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) readv(r4, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28010000170001000000000000000000ac1414bb0000000000000000000000000000000000000000ac1414aa000000000000000000000000ac1414aa000000000000000000000000ac1e0024509ab00100"/108, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000fe800000000000001c4c2feeaa0fbb9daeaf64cf7f4f2d0b766170623e34f11454861fbd79af6635a6dfd1f9a2e9b95fdf47805f8bcb3a8d77240ad2c7934f0a08ad15cfe14592f73e24ab4f6bb012886c38a47667375e2354c4d3e7caf846", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r4], 0x128}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 13:08:42 executing program 1: set_mempolicy(0x1, &(0x7f0000000280)=0x3ff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) r3 = getegid() r4 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x1c243911) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, 0xee00, r6) r7 = socket$inet_udp(0x2, 0x2, 0x0) readv(r7, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) readv(r8, 0x0, 0x0) r9 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x34) sendmmsg$unix(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r3}}}], 0x20}, {&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000140)="e0c5a1671f5571b49188a6f9081708378bd0d4e05d51c7aa162768a1903e6094f6bffb9d01b0d45800d3fa00ffc7a171116fc09918213794285fc9745e8cb56b3ff6d3b102cd1e699346cb7b23cf", 0x4e}, {&(0x7f00000001c0)="5baa4317896430b8e02b52b9ce724883469a10774b036230524b0951b630ddcea1ba9adb8c49c2b3a6df2831fe99caefac0c7032abbccbb650583c30939e8903da1185cb934a71077f7dc1b1b6c3c3d9580b2f005064c1585bd063", 0x5b}, {&(0x7f00000002c0)="4546cc824afb4cc86dad18f84b161be93b616b8b56afc076b953b10759760970f42fc944aabafbba4ff9682ad27cbb7b72996264fbc3975de5d3dec280a0d86b77c7242bb6e5ae6ae950ebf59e0e633dcee2ed9e43abd6c95de57053a1b926e84a81c6028186dc6d6ea710bc6bd98e17593710839c5d6b0c1ce983b45fe45dd0280d113bcdffb2f230a65f406214", 0x8e}, {&(0x7f0000000380)="ec35c5740f61c781284569cdfc92bea91650ab2e0f65bacc9e9c423c9b42d4aca8b981696ad45ee9498d46dbf5ba66454342e9de4c77c8d62b9b0f1ae8b7e74fe020966ad503b6472e22ad6430303cd7071d02e17fe6cbb05e725e5b67078b779fdf86e6c0c9cb34376b8d5bf64e9a30eaecd5aa48cfd2fea06ed21118d4eca4d93dbd403ff3b3cf995cd18321509ab9071a361947927bfa9c1b5641f6ca78a237354af3ee44f75a8d8ebdc23130f18364d4fdb3cdbc3cd60a216397f345ff34b203dd51aa1917a218a3053f5aa19d854897926128e33207531379e954e46a326c1692907f2d52d069c27a4eef", 0xed}], 0x4, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r6}}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r3}}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee00, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, r0, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee01, r3}}}], 0xf0, 0x200088c1}], 0x2, 0x0) 13:08:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x8000080) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x6e53, &(0x7f00000000c0)={0x0, 0x795c, 0x10, 0x3, 0x1c2, 0x0, r1}, &(0x7f0000701000/0x3000)=nil, &(0x7f0000482000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.pending_reads\x00', 0x5c08c2, 0x10a) mount_setattr(r2, &(0x7f0000000180)='./file0\x00', 0xdfbc9ed8cfc40ca8, &(0x7f0000000200)={0xfd, 0x109, 0x0, {r3}}, 0x20) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/mnt\x00') setns(r4, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 13:08:42 executing program 2: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='Re\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='$\x00', 0xfffffffffffffffb) 13:08:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x8) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:08:42 executing program 2: r0 = fork() clone3(&(0x7f0000000480)={0x14020000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r0, 0xffffffffffffffff], 0x2}, 0x58) 13:08:42 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r1, 0x4, 0x800) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r0, 0x81fd) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) r4 = socket$inet_udp(0x2, 0x2, 0x0) readv(r4, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x2010, r4, 0x48c6b000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x20000) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:08:42 executing program 4: mlockall(0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mlockall(0x3) mremap(&(0x7f0000a94000/0x2000)=nil, 0x56c000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:08:42 executing program 3: pread64(0xffffffffffffffff, &(0x7f0000000300)=""/135, 0x87, 0x8992) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ptrace$setopts(0x4206, 0x0, 0xfffffffffffffeff, 0x41) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x3e, &(0x7f00000003c0)={0x2, 0x88000000, 0x1}) close(r0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x1c) getpgid(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000100), &(0x7f00000001c0)=@md5={0x1, "58a2c547bad70819b1f78a734643ea57"}, 0x11, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x200, 0x100009) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xe1, 0xe2, 0x0, 0x0, 0x0, 0x3, 0x460, 0x7, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x5, 0x2800000}, 0x10, 0x0, 0xffffffff, 0x6, 0x100000000, 0x0, 0x3, 0x0, 0x8a0, 0x0, 0x7f}, 0x0, 0xc, 0xffffffffffffffff, 0x3) execve(0x0, 0x0, 0x0) 13:08:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x5f3e81, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x8000, 0x7, 0x82, 0xffff37b0, 0x15, "323fd05e2a587d403595a0f67190be03af477e"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "006d10ffd600"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36cfe9537217829ae3c72a476a4c0665b17110"}) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/46, 0x2e}], 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fff, 0x0, "5c8094bf391f06a7a283c12fa56a1b5f98a692"}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0xff0bc000) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) dup3(r3, r0, 0x0) 13:08:42 executing program 3: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000c98000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) dup(r0) [ 86.929460][ T8763] loop2: detected capacity change from 0 to 264192 [ 86.972432][ T8763] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 86.974276][ T8763] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 86.983436][ T8763] loop2: p5 size 1073741824 extends beyond EOD, truncated 13:08:43 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:08:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:08:43 executing program 1: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x181, 0x1) 13:08:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x5f3e81, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x8000, 0x7, 0x82, 0xffff37b0, 0x15, "323fd05e2a587d403595a0f67190be03af477e"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "006d10ffd600"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36cfe9537217829ae3c72a476a4c0665b17110"}) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/46, 0x2e}], 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fff, 0x0, "5c8094bf391f06a7a283c12fa56a1b5f98a692"}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0xff0bc000) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) dup3(r3, r0, 0x0) 13:08:43 executing program 4: mlockall(0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mlockall(0x3) mremap(&(0x7f0000a94000/0x2000)=nil, 0x56c000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:08:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x8) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 87.671242][ T8810] autofs4:pid:8810:autofs_fill_super: called with bogus options [ 87.679754][ T8810] autofs4:pid:8810:autofs_fill_super: called with bogus options [ 87.679918][ T8811] loop2: detected capacity change from 0 to 264192 13:08:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:08:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x88ffffff, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x5, 'ftp-20000\x00'}}]}, 0x6c}}, 0x0) [ 87.712782][ T8811] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 87.714624][ T8811] loop2: p2 size 1073741824 extends beyond EOD, truncated 13:08:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 87.739224][ T8811] loop2: p5 size 1073741824 extends beyond EOD, truncated 13:08:43 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="900000001d001f4d154a817393278bff020ba578020000000404840004000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560689000000de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 13:08:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:08:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0xa, &(0x7f00000002c0)) 13:08:44 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 13:08:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x5f3e81, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x8000, 0x7, 0x82, 0xffff37b0, 0x15, "323fd05e2a587d403595a0f67190be03af477e"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "006d10ffd600"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36cfe9537217829ae3c72a476a4c0665b17110"}) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/46, 0x2e}], 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fff, 0x0, "5c8094bf391f06a7a283c12fa56a1b5f98a692"}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0xff0bc000) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) dup3(r3, r0, 0x0) 13:08:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000140)) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x98254c0ad41edd03}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f00000001c0)={0x5c}, 0x8) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e1) 13:08:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 88.562655][ T8883] loop2: detected capacity change from 0 to 264192 13:08:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x5f3e81, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x8000, 0x7, 0x82, 0xffff37b0, 0x15, "323fd05e2a587d403595a0f67190be03af477e"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "006d10ffd600"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36cfe9537217829ae3c72a476a4c0665b17110"}) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/46, 0x2e}], 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fff, 0x0, "5c8094bf391f06a7a283c12fa56a1b5f98a692"}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0xff0bc000) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) dup3(r3, r0, 0x0) [ 88.602918][ T8883] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 88.605212][ T8883] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 88.609384][ T8883] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 88.730896][ T8912] loop2: detected capacity change from 0 to 264192 [ 88.773077][ T8912] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 88.775080][ T8912] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 88.777874][ T8912] loop2: p5 size 1073741824 extends beyond EOD, truncated 13:08:44 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x80}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x28}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x45}, 0x4000800) 13:08:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_complete(0x0) mmap(&(0x7f0000731000/0x3000)=nil, 0x3000, 0x6000000, 0x10, r1, 0x3145b000) r2 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000080)=""/213, 0xd5}, {&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f0000000340)=""/57, 0x39}], 0x5, 0xd9f, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 13:08:44 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat2(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x101000, 0x88, 0x4}, 0x18) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x74}, 0x1, 0x0, 0x0, 0x840}, 0x20000800) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) r5 = socket$inet_udp(0x2, 0x2, 0x0) readv(r5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x800, 0x1) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x0, 0x20) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) splice(r6, 0x0, r7, 0x0, 0x5, 0x9) 13:08:44 executing program 2: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @dev}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x2000000, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c77c776cf59aa0dcd441ba9ad20465ba531881f79e995968f7c4d9ccbe19634d0890f757c1ecb2ffb2f652f61f270aeda75a21303bf1cec538a6f4d2a7256d52ec1230312e54e3aba14569317dacc7591195957465fff6c1cee1616cd8820f9b6c57accf35963597b9b0ad841f94eb2b455f51e818fb6372e1c8db24a962d37bf9c251b5dddec87d9ba7f8817fd22097616507b8317dd5208f8c5c3228113b0bd03a84547519128c61d952b94032dffc2f6776c12f76a39f2e7237b82ec75a34bfa02429be393595a389aae4aa33dcd700f48518b3fff", @ANYRESHEX=r0, @ANYBLOB="2c76657273696f6e3d3970323030302e4c2c63616368653d667363616368652c6d6d61702c706f73697861636c2c6163636573733d757365722c6f626a5f757365723d252d2fe8297d7b272b242b272b2c666f776e65723c", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=\x00,fowner=', @ANYRESDEC=0xee01, @ANYBLOB=',fsname=:}/^,\x00']) [ 89.143069][ T8954] PM: suspend entry (deep) [ 89.152254][ T8954] Filesystems sync: 0.007 seconds [ 89.154145][ T8954] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 89.157617][ T8954] OOM killer disabled. [ 89.158541][ T8954] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 89.161688][ T8954] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 89.201274][ T8470] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 89.748826][ T8954] ACPI: Preparing to enter system sleep state S3 [ 89.748902][ T8954] PM: Saving platform NVS memory [ 89.748907][ T8954] Disabling non-boot CPUs ... [ 89.752182][ T8954] smpboot: CPU 1 is now offline [ 89.754856][ T8954] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 89.754914][ T8954] ACPI: Low-level resume complete [ 89.754980][ T8954] PM: Restoring platform NVS memory [ 89.754989][ T8954] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 89.767086][ T8954] Enabling non-boot CPUs ... [ 89.767280][ T8954] x86: Booting SMP configuration: [ 89.767284][ T8954] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 89.767513][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 89.768508][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 89.770032][ T8954] CPU1 is up [ 89.770226][ T8954] ACPI: Waking up from system sleep state S3 [ 89.890249][ T8954] OOM killer enabled. [ 89.891071][ T8954] Restarting tasks ... done. [ 89.914369][ T8954] PM: suspend exit [ 89.922768][ T8961] PM: suspend entry (deep) [ 89.930762][ T8961] Filesystems sync: 0.006 seconds [ 89.932536][ T8961] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 89.935405][ T8961] OOM killer disabled. [ 89.936434][ T8961] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 89.940342][ T8961] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:46 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:08:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0xa, &(0x7f00000002c0)) 13:08:46 executing program 2: unshare(0x40000400) unshare(0x42000100) r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x302b, 0x6) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) splice(r0, &(0x7f0000000080)=0x1, 0xffffffffffffffff, &(0x7f0000000100)=0x2, 0x53518dd6, 0x1) [ 90.135040][ T885] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 90.669436][ T1320] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 90.688957][ T8961] ACPI: Preparing to enter system sleep state S3 [ 90.689017][ T8961] PM: Saving platform NVS memory [ 90.689021][ T8961] Disabling non-boot CPUs ... [ 90.691624][ T8961] smpboot: CPU 1 is now offline [ 90.693938][ T8961] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 90.693992][ T8961] ACPI: Low-level resume complete [ 90.694149][ T8961] PM: Restoring platform NVS memory [ 90.694158][ T8961] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 90.706565][ T8961] Enabling non-boot CPUs ... [ 90.706698][ T8961] x86: Booting SMP configuration: [ 90.706755][ T8961] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 90.706967][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 90.708125][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 90.709784][ T8961] CPU1 is up [ 90.710062][ T8961] ACPI: Waking up from system sleep state S3 [ 91.149803][ T8961] OOM killer enabled. [ 91.151112][ T8961] Restarting tasks ... [ 91.153231][ T1034] synth uevent: /devices/virtual/block/loop5: failed to send uevent [ 91.156040][ T1034] block loop5: uevent: failed to send synthetic uevent [ 91.163277][ T8961] done. [ 91.164649][ T8961] PM: suspend exit 13:08:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='zonefs\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f00000002c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000180)={[{@utf8}]}) [ 91.279586][ T8989] loop2: detected capacity change from 0 to 224 13:08:47 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) flock(r0, 0x8) 13:08:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='zonefs\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f00000002c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000180)={[{@utf8}]}) 13:08:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 91.614445][ T9009] PM: suspend entry (deep) [ 91.615820][ T9004] loop2: detected capacity change from 0 to 224 [ 91.636572][ T9009] Filesystems sync: 0.020 seconds [ 91.638408][ T9009] Freezing user space processes ... (elapsed 0.003 seconds) done. [ 91.643811][ T9009] OOM killer disabled. [ 91.644870][ T9009] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 91.648032][ T9009] printk: Suspending console(s) (use no_console_suspend to debug) [ 91.800132][ T1794] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 92.355951][ T9009] ACPI: Preparing to enter system sleep state S3 [ 92.356015][ T9009] PM: Saving platform NVS memory [ 92.356019][ T9009] Disabling non-boot CPUs ... [ 92.359022][ T9009] smpboot: CPU 1 is now offline [ 92.361538][ T9009] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 92.361683][ T9009] ACPI: Low-level resume complete [ 92.361764][ T9009] PM: Restoring platform NVS memory [ 92.361773][ T9009] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 92.374577][ T9009] Enabling non-boot CPUs ... [ 92.374797][ T9009] x86: Booting SMP configuration: [ 92.374801][ T9009] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 92.374986][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 92.375971][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 92.377733][ T9009] CPU1 is up [ 92.378026][ T9009] ACPI: Waking up from system sleep state S3 [ 92.507122][ T9009] OOM killer enabled. [ 92.508288][ T9009] Restarting tasks ... done. [ 92.553042][ T9009] PM: suspend exit 13:08:48 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) 13:08:48 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) flock(r0, 0x8) 13:08:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000080)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:08:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000000)={0x1}, 0x8, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000140)) msgsnd(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="e5"], 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) msgrcv(r2, &(0x7f0000000080)={0x0, ""/238}, 0xf6, 0x1, 0x800) msgsnd(r1, &(0x7f0000000100)=ANY=[], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) [ 92.668921][ T9027] PM: suspend entry (deep) [ 92.677864][ T9027] Filesystems sync: 0.007 seconds [ 92.680058][ T9027] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 92.683379][ T9027] OOM killer disabled. [ 92.684051][ T9027] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 92.687670][ T9027] printk: Suspending console(s) (use no_console_suspend to debug) [ 92.955481][ T1794] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 93.507824][ T9027] ACPI: Preparing to enter system sleep state S3 [ 93.507886][ T9027] PM: Saving platform NVS memory [ 93.507946][ T9027] Disabling non-boot CPUs ... [ 93.510953][ T9027] smpboot: CPU 1 is now offline [ 93.513635][ T9027] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 93.513736][ T9027] ACPI: Low-level resume complete [ 93.513821][ T9027] PM: Restoring platform NVS memory [ 93.513830][ T9027] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 93.527384][ T9027] Enabling non-boot CPUs ... [ 93.527543][ T9027] x86: Booting SMP configuration: [ 93.527547][ T9027] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 93.527727][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 93.528916][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 93.530591][ T9027] CPU1 is up [ 93.530825][ T9027] ACPI: Waking up from system sleep state S3 [ 93.668953][ T9027] OOM killer enabled. [ 93.669868][ T9027] Restarting tasks ... done. [ 93.690708][ T9027] PM: suspend exit 13:08:49 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) flock(r0, 0x8) [ 93.747901][ T9041] PM: suspend entry (deep) [ 93.756685][ T9041] Filesystems sync: 0.007 seconds [ 93.758660][ T9041] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 93.762513][ T9041] OOM killer disabled. [ 93.763711][ T9041] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 93.769233][ T9041] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:50 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 93.871114][ T1794] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 94.415623][ T9041] ACPI: Preparing to enter system sleep state S3 [ 94.415699][ T9041] PM: Saving platform NVS memory [ 94.415708][ T9041] Disabling non-boot CPUs ... [ 94.419238][ T9041] smpboot: CPU 1 is now offline [ 94.421567][ T9041] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 94.421626][ T9041] ACPI: Low-level resume complete [ 94.421706][ T9041] PM: Restoring platform NVS memory [ 94.421715][ T9041] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 94.435125][ T9041] Enabling non-boot CPUs ... [ 94.435287][ T9041] x86: Booting SMP configuration: [ 94.435290][ T9041] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 94.435485][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 94.436595][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 94.438031][ T9041] CPU1 is up [ 94.438347][ T9041] ACPI: Waking up from system sleep state S3 [ 94.670427][ T9041] OOM killer enabled. [ 94.671474][ T9041] Restarting tasks ... done. [ 94.688669][ T9041] PM: suspend exit 13:08:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0xa, &(0x7f00000002c0)) 13:08:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:08:50 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) flock(r0, 0x8) [ 94.779987][ T9062] PM: suspend entry (deep) [ 94.785535][ T9062] Filesystems sync: 0.004 seconds [ 94.787676][ T9062] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 94.790794][ T9062] OOM killer disabled. [ 94.791796][ T9062] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 94.796036][ T9062] printk: Suspending console(s) (use no_console_suspend to debug) [ 95.106201][ T1794] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 95.658022][ T9062] ACPI: Preparing to enter system sleep state S3 [ 95.658128][ T9062] PM: Saving platform NVS memory [ 95.658132][ T9062] Disabling non-boot CPUs ... [ 95.661271][ T9062] smpboot: CPU 1 is now offline [ 95.663841][ T9062] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 95.663908][ T9062] ACPI: Low-level resume complete [ 95.663997][ T9062] PM: Restoring platform NVS memory [ 95.664007][ T9062] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 95.676451][ T9062] Enabling non-boot CPUs ... [ 95.676655][ T9062] x86: Booting SMP configuration: [ 95.676658][ T9062] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 95.676833][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 95.677974][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 95.679513][ T9062] CPU1 is up [ 95.679748][ T9062] ACPI: Waking up from system sleep state S3 [ 95.801030][ T9062] OOM killer enabled. [ 95.802733][ T9062] Restarting tasks ... done. 13:08:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = io_uring_setup(0x1f90, &(0x7f0000000080)={0x0, 0x6653, 0x4, 0x0, 0x2e0, 0x0, r0}) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) [ 95.814809][ T9062] PM: suspend exit 13:08:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:08:51 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) [ 95.870749][ T9077] PM: suspend entry (deep) [ 95.879347][ T9077] Filesystems sync: 0.006 seconds [ 95.884058][ T9077] Freezing user space processes ... (elapsed 0.007 seconds) done. [ 95.892909][ T9077] OOM killer disabled. [ 95.894507][ T9077] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 95.900439][ T9077] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:52 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x4, 0x0) 13:08:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 96.211659][ T1804] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 96.749658][ T9077] ACPI: Preparing to enter system sleep state S3 [ 96.749721][ T9077] PM: Saving platform NVS memory [ 96.749725][ T9077] Disabling non-boot CPUs ... [ 96.752663][ T9077] smpboot: CPU 1 is now offline [ 96.754900][ T9077] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 96.754977][ T9077] ACPI: Low-level resume complete [ 96.755045][ T9077] PM: Restoring platform NVS memory [ 96.755054][ T9077] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 96.767228][ T9077] Enabling non-boot CPUs ... [ 96.767383][ T9077] x86: Booting SMP configuration: [ 96.767387][ T9077] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 96.767595][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 96.768732][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 96.770399][ T9077] CPU1 is up [ 96.770707][ T9077] ACPI: Waking up from system sleep state S3 [ 96.894032][ T9077] OOM killer enabled. [ 96.894714][ T9077] Restarting tasks ... [ 96.898578][ T1034] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 96.901352][ T1034] block loop2: uevent: failed to send synthetic uevent [ 96.905635][ T9077] done. [ 96.907120][ T9077] PM: suspend exit 13:08:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x3) 13:08:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x3) 13:08:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x3) 13:08:52 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 97.096864][ T9106] PM: suspend entry (deep) [ 97.102678][ T9106] Filesystems sync: 0.004 seconds [ 97.104635][ T9106] Freezing user space processes ... (elapsed 0.003 seconds) done. [ 97.110566][ T9106] OOM killer disabled. [ 97.111651][ T9106] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 97.115275][ T9106] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:08:53 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) 13:08:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:08:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 97.335650][ T8470] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 97.877846][ T9106] ACPI: Preparing to enter system sleep state S3 [ 97.877917][ T9106] PM: Saving platform NVS memory [ 97.877921][ T9106] Disabling non-boot CPUs ... [ 97.881092][ T9106] smpboot: CPU 1 is now offline [ 97.883481][ T9106] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 97.883537][ T9106] ACPI: Low-level resume complete [ 97.883621][ T9106] PM: Restoring platform NVS memory [ 97.883630][ T9106] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 97.894220][ T9106] Enabling non-boot CPUs ... [ 97.894515][ T9106] x86: Booting SMP configuration: [ 97.894519][ T9106] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 97.894710][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 97.895709][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 97.897381][ T9106] CPU1 is up [ 97.897551][ T9106] ACPI: Waking up from system sleep state S3 [ 98.001040][ T9106] OOM killer enabled. [ 98.002009][ T9106] Restarting tasks ... [ 98.008043][ T1034] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 98.010430][ T1034] block loop2: uevent: failed to send synthetic uevent [ 98.020814][ T9106] done. [ 98.022316][ T9106] PM: suspend exit 13:08:53 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:08:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 98.097416][ T9120] PM: suspend entry (deep) [ 98.118235][ T9120] Filesystems sync: 0.019 seconds [ 98.120076][ T9120] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 98.122787][ T9120] OOM killer disabled. [ 98.123566][ T9120] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 98.126431][ T9120] printk: Suspending console(s) (use no_console_suspend to debug) [ 98.198951][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 98.369109][ T5] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 98.741085][ T9120] ACPI: Preparing to enter system sleep state S3 [ 98.741159][ T9120] PM: Saving platform NVS memory [ 98.741164][ T9120] Disabling non-boot CPUs ... [ 98.743432][ T9120] smpboot: CPU 1 is now offline [ 98.745940][ T9120] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 98.745996][ T9120] ACPI: Low-level resume complete [ 98.746068][ T9120] PM: Restoring platform NVS memory [ 98.746092][ T9120] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 98.756933][ T9120] Enabling non-boot CPUs ... [ 98.757162][ T9120] x86: Booting SMP configuration: [ 98.757166][ T9120] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 98.757336][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 98.758443][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 98.759838][ T9120] CPU1 is up [ 98.760042][ T9120] ACPI: Waking up from system sleep state S3 [ 98.861015][ T9120] OOM killer enabled. [ 98.861597][ T9120] Restarting tasks ... [ 98.862089][ T1034] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 98.864833][ T1034] block loop2: uevent: failed to send synthetic uevent [ 98.871147][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 98.872586][ T1034] block loop3: uevent: failed to send synthetic uevent [ 98.878672][ T9127] PM: suspend entry (deep) [ 98.879612][ T9127] PM: suspend exit [ 98.892306][ T9120] done. [ 98.894943][ T9120] PM: suspend exit 13:08:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:08:54 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 13:08:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:08:54 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:08:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 99.133184][ T9144] PM: suspend entry (deep) [ 99.138155][ T9146] PM: suspend entry (deep) [ 99.138990][ T9146] PM: suspend exit [ 99.143005][ T9144] Filesystems sync: 0.009 seconds [ 99.144795][ T9144] Freezing user space processes ... (elapsed 0.006 seconds) done. [ 99.153028][ T9144] OOM killer disabled. [ 99.153680][ T9144] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 99.156377][ T9144] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:08:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 99.291325][ T8534] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 99.831349][ T9144] ACPI: Preparing to enter system sleep state S3 [ 99.831419][ T9144] PM: Saving platform NVS memory [ 99.831424][ T9144] Disabling non-boot CPUs ... [ 99.834412][ T9144] smpboot: CPU 1 is now offline [ 99.836859][ T9144] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 99.836924][ T9144] ACPI: Low-level resume complete [ 99.837006][ T9144] PM: Restoring platform NVS memory [ 99.837015][ T9144] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 99.847818][ T9144] Enabling non-boot CPUs ... [ 99.847998][ T9144] x86: Booting SMP configuration: [ 99.848002][ T9144] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 99.848218][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 99.849329][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 99.851031][ T9144] CPU1 is up [ 99.851291][ T9144] ACPI: Waking up from system sleep state S3 [ 99.958798][ T9144] OOM killer enabled. [ 99.960119][ T9144] Restarting tasks ... done. [ 99.987848][ T9144] PM: suspend exit [ 99.995084][ T9159] PM: suspend entry (deep) [ 100.003370][ T9159] Filesystems sync: 0.007 seconds [ 100.005545][ T9159] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 100.008690][ T9159] OOM killer disabled. [ 100.010176][ T9159] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 100.013038][ T9159] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 100.144100][ T9014] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 100.324225][ T1320] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 100.682655][ T9159] ACPI: Preparing to enter system sleep state S3 [ 100.682785][ T9159] PM: Saving platform NVS memory [ 100.682789][ T9159] Disabling non-boot CPUs ... [ 100.685505][ T9159] smpboot: CPU 1 is now offline [ 100.687891][ T9159] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 100.687967][ T9159] ACPI: Low-level resume complete [ 100.688034][ T9159] PM: Restoring platform NVS memory [ 100.688044][ T9159] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 100.698179][ T9159] Enabling non-boot CPUs ... [ 100.698289][ T9159] x86: Booting SMP configuration: [ 100.698292][ T9159] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 100.698496][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 100.699582][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 100.700958][ T9159] CPU1 is up [ 100.701084][ T9159] ACPI: Waking up from system sleep state S3 [ 101.856128][ T9159] OOM killer enabled. [ 101.856756][ T9159] Restarting tasks ... done. [ 101.859948][ T9159] PM: suspend exit 13:08:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 101.902960][ T9167] PM: suspend entry (deep) [ 101.921285][ T9167] Filesystems sync: 0.017 seconds [ 101.922986][ T9167] Freezing user space processes ... (elapsed 0.002 seconds) done. [ 101.927753][ T9167] OOM killer disabled. [ 101.928484][ T9167] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 101.931167][ T9167] printk: Suspending console(s) (use no_console_suspend to debug) 13:08:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 102.155899][ T8534] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 102.676808][ T1320] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 102.694137][ T9167] ACPI: Preparing to enter system sleep state S3 [ 102.694238][ T9167] PM: Saving platform NVS memory [ 102.694242][ T9167] Disabling non-boot CPUs ... [ 102.697343][ T9167] smpboot: CPU 1 is now offline [ 102.699695][ T9167] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 102.699808][ T9167] ACPI: Low-level resume complete [ 102.699941][ T9167] PM: Restoring platform NVS memory [ 102.699951][ T9167] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 102.711144][ T9167] Enabling non-boot CPUs ... [ 102.711353][ T9167] x86: Booting SMP configuration: [ 102.711356][ T9167] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 102.711565][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 102.712498][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 102.714297][ T9167] CPU1 is up [ 102.714521][ T9167] ACPI: Waking up from system sleep state S3 [ 103.138726][ T9167] OOM killer enabled. [ 103.139568][ T9167] Restarting tasks ... [ 103.149170][ T1034] synth uevent: /devices/virtual/block/loop4: failed to send uevent [ 103.151305][ T1034] block loop4: uevent: failed to send synthetic uevent [ 103.157923][ T1034] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 103.159432][ T1034] block loop2: uevent: failed to send synthetic uevent [ 103.159623][ T9172] PM: suspend entry (deep) [ 103.161377][ T9172] PM: suspend exit [ 103.170167][ T9167] done. 13:08:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:08:58 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 13:08:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 103.173122][ T9167] PM: suspend exit 13:08:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:08:58 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 103.245351][ T9180] PM: suspend entry (deep) [ 103.257038][ T9180] Filesystems sync: 0.010 seconds [ 103.258658][ T9180] Freezing user space processes ... (elapsed 0.003 seconds) done. [ 103.263705][ T9180] OOM killer disabled. [ 103.264702][ T9180] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 103.267246][ T9180] printk: Suspending console(s) (use no_console_suspend to debug) 13:09:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 103.389670][ T82] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 103.925201][ T1320] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 103.941860][ T9180] ACPI: Preparing to enter system sleep state S3 [ 103.941919][ T9180] PM: Saving platform NVS memory [ 103.941923][ T9180] Disabling non-boot CPUs ... [ 103.944985][ T9180] smpboot: CPU 1 is now offline [ 103.947397][ T9180] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 103.947452][ T9180] ACPI: Low-level resume complete [ 103.947521][ T9180] PM: Restoring platform NVS memory [ 103.947529][ T9180] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 103.958709][ T9180] Enabling non-boot CPUs ... [ 103.958928][ T9180] x86: Booting SMP configuration: [ 103.958936][ T9180] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 103.959171][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 103.960169][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 103.961800][ T9180] CPU1 is up [ 103.961950][ T9180] ACPI: Waking up from system sleep state S3 [ 103.998793][ T9189] hwrng: no data available [ 104.403237][ T9180] OOM killer enabled. [ 104.404010][ T9180] Restarting tasks ... [ 104.413078][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 104.415371][ T1034] block loop3: uevent: failed to send synthetic uevent [ 104.420590][ T9180] done. [ 104.422634][ T9180] PM: suspend exit 13:09:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 104.451703][ T9192] PM: suspend entry (deep) [ 104.461461][ T9192] Filesystems sync: 0.008 seconds [ 104.469157][ T9192] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 104.472218][ T9192] OOM killer disabled. [ 104.473426][ T9192] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 104.476711][ T9192] printk: Suspending console(s) (use no_console_suspend to debug) 13:09:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:10 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 13:09:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 104.632748][ T8534] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 114.286029][ T9192] ACPI: Preparing to enter system sleep state S3 [ 114.286154][ T9192] PM: Saving platform NVS memory [ 114.286158][ T9192] Disabling non-boot CPUs ... [ 114.289113][ T9192] smpboot: CPU 1 is now offline [ 114.291237][ T9192] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 114.291304][ T9192] ACPI: Low-level resume complete [ 114.291382][ T9192] PM: Restoring platform NVS memory [ 114.291392][ T9192] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 114.302844][ T9192] Enabling non-boot CPUs ... [ 114.303045][ T9192] x86: Booting SMP configuration: [ 114.303048][ T9192] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 114.303290][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 114.304273][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 114.305753][ T9192] CPU1 is up [ 114.305999][ T9192] ACPI: Waking up from system sleep state S3 [ 114.407283][ T9192] OOM killer enabled. [ 114.408163][ T9192] Restarting tasks ... [ 114.422143][ T9202] PM: suspend entry (deep) [ 114.422249][ T1034] synth uevent: /devices/virtual/block/loop4: failed to send uevent [ 114.423518][ T9202] PM: suspend exit [ 114.423996][ T1034] block loop4: uevent: failed to send synthetic uevent [ 114.439402][ T9192] done. [ 114.440705][ T9192] PM: suspend exit 13:09:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 114.473812][ T9209] PM: suspend entry (deep) [ 114.486285][ T9209] Filesystems sync: 0.011 seconds [ 114.487931][ T9209] Freezing user space processes ... (elapsed 0.003 seconds) done. [ 114.492491][ T9209] OOM killer disabled. [ 114.493308][ T9209] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 114.495623][ T9209] printk: Suspending console(s) (use no_console_suspend to debug) 13:09:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 114.839557][ T9107] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 115.375924][ T9209] ACPI: Preparing to enter system sleep state S3 [ 115.376017][ T9209] PM: Saving platform NVS memory [ 115.376021][ T9209] Disabling non-boot CPUs ... [ 115.379093][ T9209] smpboot: CPU 1 is now offline [ 115.381550][ T9209] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 115.381614][ T9209] ACPI: Low-level resume complete [ 115.381735][ T9209] PM: Restoring platform NVS memory [ 115.381745][ T9209] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 115.392867][ T9209] Enabling non-boot CPUs ... [ 115.393036][ T9209] x86: Booting SMP configuration: [ 115.393041][ T9209] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 115.393254][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 115.394312][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 115.395750][ T9209] CPU1 is up [ 115.395964][ T9209] ACPI: Waking up from system sleep state S3 [ 115.499542][ T9209] OOM killer enabled. [ 115.500342][ T9209] Restarting tasks ... [ 115.517665][ T1034] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 115.520051][ T1034] block loop2: uevent: failed to send synthetic uevent [ 115.526814][ T9209] done. [ 115.528137][ T9209] PM: suspend exit [ 115.529176][ T9218] PM: suspend entry (deep) [ 115.536870][ T9218] Filesystems sync: 0.006 seconds [ 115.538832][ T9218] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 115.541916][ T9218] OOM killer disabled. [ 115.542848][ T9218] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 115.545621][ T9218] printk: Suspending console(s) (use no_console_suspend to debug) 13:09:12 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x8000007bc4, 0x4) 13:09:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 115.672901][ T9107] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 116.229745][ T9218] ACPI: Preparing to enter system sleep state S3 [ 116.229804][ T9218] PM: Saving platform NVS memory [ 116.229808][ T9218] Disabling non-boot CPUs ... [ 116.232291][ T9218] smpboot: CPU 1 is now offline [ 116.234610][ T9218] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 116.234666][ T9218] ACPI: Low-level resume complete [ 116.234736][ T9218] PM: Restoring platform NVS memory [ 116.234745][ T9218] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 116.246032][ T9218] Enabling non-boot CPUs ... [ 116.246146][ T9218] x86: Booting SMP configuration: [ 116.246150][ T9218] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 116.246349][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 116.247425][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 116.249034][ T9218] CPU1 is up [ 116.249162][ T9218] ACPI: Waking up from system sleep state S3 [ 116.471777][ T9218] OOM killer enabled. [ 116.472549][ T9218] Restarting tasks ... [ 116.473235][ T1034] synth uevent: /devices/virtual/block/loop5: failed to send uevent [ 116.475268][ T1034] block loop5: uevent: failed to send synthetic uevent [ 116.480765][ T9218] done. [ 116.482373][ T9218] PM: suspend exit 13:09:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000140)={0x18, 0x2, {0x80000001, @struct={0x994, 0x2}, 0x0, 0x0, 0x10000, 0x4, 0x6, 0xe9c, 0x0, @usage=0x5, 0x4, 0x28a, [0xed, 0x2, 0x7, 0x8000, 0x3, 0x7]}, {0x3, @struct={0x7}, 0x0, 0x0, 0x9, 0xfffffffffffffffe, 0x4, 0x7fffffff, 0x28, @usage=0xfffffffffffffffd, 0xe1e, 0x5, [0xf6f, 0x3, 0x2, 0xd10, 0xfb, 0x1]}, {0x9f, @usage=0x1, 0x0, 0x8, 0xffff, 0x21e1c0000, 0x40000000000, 0xffff, 0x402, @struct={0x2, 0x2}, 0x3b3, 0x0, [0xfffffffffffff010, 0xfcc4, 0x3, 0x40, 0x2]}, {0x5, 0x6c13, 0xffffffffffffff00}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={r2, 0x4, 0x804}) r4 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14, 0x80400) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000000980)={0x6, 0x6, {0xc7, @struct={0x80000000, 0x9}, r3, 0x4, 0x0, 0x0, 0x3, 0x7b1d, 0xc0, @usage=0x8000, 0xfffffffd, 0x3, [0x8, 0x6, 0x7fffffff, 0x7fff, 0xffffffc000000000, 0x6]}, {0x6980a170, @usage=0xff, r1, 0x6, 0x2c3, 0x8, 0x40, 0xe6f, 0xf6, @usage=0x9, 0xd13, 0x40, [0x1, 0xfffffffffffffff7, 0x9, 0x9, 0x3, 0xff]}, {0x80000001, @struct={0xff, 0x3d87}, r1, 0x3ff, 0x46, 0x2ab4, 0xfff, 0x2, 0x4c8, @struct={0x1, 0xad4}, 0xd872, 0x6, [0x7, 0x3, 0x0, 0x3, 0x9, 0x6]}, {0x1, 0x3, 0xfffffffffffff751}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 116.554101][ T9232] PM: suspend entry (deep) [ 116.560024][ T9232] Filesystems sync: 0.005 seconds [ 116.561676][ T9232] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 116.564658][ T9232] OOM killer disabled. [ 116.565304][ T9232] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 116.568183][ T9232] printk: Suspending console(s) (use no_console_suspend to debug) 13:09:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:13 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x10010, r0, 0x78e73000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 116.705980][ T1804] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 117.250440][ T9232] ACPI: Preparing to enter system sleep state S3 [ 117.250509][ T9232] PM: Saving platform NVS memory [ 117.250533][ T9232] Disabling non-boot CPUs ... [ 117.253522][ T9232] smpboot: CPU 1 is now offline [ 117.256094][ T9232] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 117.256186][ T9232] ACPI: Low-level resume complete [ 117.256262][ T9232] PM: Restoring platform NVS memory [ 117.256271][ T9232] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 117.267643][ T9232] Enabling non-boot CPUs ... [ 117.267901][ T9232] x86: Booting SMP configuration: [ 117.267904][ T9232] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 117.268127][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 117.269103][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 117.270524][ T9232] CPU1 is up [ 117.270747][ T9232] ACPI: Waking up from system sleep state S3 [ 117.376600][ T9232] OOM killer enabled. [ 117.377390][ T9232] Restarting tasks ... [ 117.390751][ T9233] PM: suspend entry (deep) [ 117.392396][ T9233] PM: suspend exit [ 117.405756][ T9232] done. [ 117.406895][ T9232] PM: suspend exit [ 117.443272][ T9247] PM: suspend entry (deep) [ 117.450943][ T9247] Filesystems sync: 0.006 seconds [ 117.452656][ T9247] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 117.455312][ T9247] OOM killer disabled. [ 117.456186][ T9247] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 117.458793][ T9247] printk: Suspending console(s) (use no_console_suspend to debug) 13:09:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:14 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) 13:09:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 117.769885][ T82] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 118.312704][ T9247] ACPI: Preparing to enter system sleep state S3 [ 118.312788][ T9247] PM: Saving platform NVS memory [ 118.312794][ T9247] Disabling non-boot CPUs ... [ 118.315546][ T9247] smpboot: CPU 1 is now offline [ 118.317850][ T9247] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 118.317907][ T9247] ACPI: Low-level resume complete [ 118.317983][ T9247] PM: Restoring platform NVS memory [ 118.317992][ T9247] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 118.329389][ T9247] Enabling non-boot CPUs ... [ 118.329567][ T9247] x86: Booting SMP configuration: [ 118.329571][ T9247] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 118.329742][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 118.330790][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 118.332206][ T9247] CPU1 is up [ 118.332468][ T9247] ACPI: Waking up from system sleep state S3 [ 118.436490][ T9247] OOM killer enabled. [ 118.437135][ T9247] Restarting tasks ... done. [ 118.447100][ T9247] PM: suspend exit [ 118.503018][ T9262] PM: suspend entry (deep) [ 118.509958][ T9262] Filesystems sync: 0.005 seconds [ 118.511663][ T9262] Freezing user space processes ... (elapsed 0.020 seconds) done. [ 118.534028][ T9262] OOM killer disabled. [ 118.534709][ T9262] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 118.539807][ T9262] printk: Suspending console(s) (use no_console_suspend to debug) 13:09:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 118.724327][ T82] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 119.244712][ T1320] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 119.260923][ T9262] ACPI: Preparing to enter system sleep state S3 [ 119.260983][ T9262] PM: Saving platform NVS memory [ 119.260987][ T9262] Disabling non-boot CPUs ... [ 119.263386][ T9262] smpboot: CPU 1 is now offline [ 119.265682][ T9262] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 119.265738][ T9262] ACPI: Low-level resume complete [ 119.265813][ T9262] PM: Restoring platform NVS memory [ 119.265822][ T9262] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 119.276738][ T9262] Enabling non-boot CPUs ... [ 119.276858][ T9262] x86: Booting SMP configuration: [ 119.276861][ T9262] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 119.277070][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 119.278322][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 119.279678][ T9262] CPU1 is up [ 119.279877][ T9262] ACPI: Waking up from system sleep state S3 [ 119.716632][ T9262] OOM killer enabled. [ 119.717273][ T9262] Restarting tasks ... [ 119.729505][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 119.732034][ T1034] block loop3: uevent: failed to send synthetic uevent 13:09:15 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:15 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x10010, r0, 0x78e73000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:09:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 119.758906][ T9262] done. [ 119.761332][ T9262] PM: suspend exit [ 119.797713][ T9273] PM: suspend entry (deep) [ 119.808231][ T9273] Filesystems sync: 0.009 seconds [ 119.809809][ T9273] Freezing user space processes ... (elapsed 0.015 seconds) done. [ 119.826591][ T9273] OOM killer disabled. [ 119.827362][ T9273] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 119.829890][ T9273] printk: Suspending console(s) (use no_console_suspend to debug) 13:09:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:16 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 120.017862][ T1804] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 120.117918][ T1320] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 120.555558][ T9273] ACPI: Preparing to enter system sleep state S3 [ 120.555630][ T9273] PM: Saving platform NVS memory [ 120.555634][ T9273] Disabling non-boot CPUs ... [ 120.558619][ T9273] smpboot: CPU 1 is now offline [ 120.561019][ T9273] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 120.561084][ T9273] ACPI: Low-level resume complete [ 120.561158][ T9273] PM: Restoring platform NVS memory [ 120.561167][ T9273] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 120.576854][ T9273] Enabling non-boot CPUs ... [ 120.577037][ T9273] x86: Booting SMP configuration: [ 120.577040][ T9273] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 120.577220][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 120.578391][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 120.579720][ T9273] CPU1 is up [ 120.579861][ T9273] ACPI: Waking up from system sleep state S3 [ 120.678696][ T9273] OOM killer enabled. [ 120.679453][ T9273] Restarting tasks ... [ 120.688266][ T1034] synth uevent: /devices/virtual/block/loop4: failed to send uevent [ 120.691054][ T1034] block loop4: uevent: failed to send synthetic uevent [ 120.707220][ T1034] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 120.708826][ T1034] block loop2: uevent: failed to send synthetic uevent [ 120.710567][ T9273] done. 13:09:16 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 120.711863][ T9273] PM: suspend exit 13:09:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:16 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:16 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x10010, r0, 0x78e73000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:09:16 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:17 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:17 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='\x00', 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="34cf10ee328bbc8b921c772a3f1f9f36ba7e2c5f590fa6469b55705ef661bb43267eda93c32934ad41e5100400b29b5290b621dd8f337486bc97fda8766d091f8aa192fd5ce5c9e034a07b929f836de56121411a5b4427e552dfa41f68eb1cb2dea0cc5d9a7fcad38d69c72716fc39855954ccae8cd9eebb3e8c04640d438486fb5fdc5e9f2b44b591b4d8bc4b9e1b099440ece605a0b512bbc53002801770a6407ab1835f3592382c7a224c2f2631bac59d8c85b3e3db0c2211b5c7f92e9b6aed5a29cb8380103c74acced7b2e92c7de6811b94b7d3b343ddab6971c6", 0xdd, 0xfff}]) 13:09:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 121.656620][ T9354] loop2: detected capacity change from 0 to 15 13:09:17 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = gettid() rt_sigqueueinfo(r0, 0xa, &(0x7f00000002c0)) 13:09:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 121.746240][ T9363] loop2: detected capacity change from 0 to 15 13:09:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:18 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = gettid() rt_sigqueueinfo(r0, 0xa, &(0x7f00000002c0)) 13:09:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000000600)={0x0, "b913a169ba409a7e6231d0b165e9cd33"}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000002c0)=ANY=[], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x9f, 0xff, 0x3, 0x4, 0x0, 0x6, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000200), 0xb}, 0x4, 0x0, 0x4, 0x0, 0x2, 0x1f, 0x3, 0x0, 0x80000001, 0x0, 0x81}, r5, 0x6, r0, 0x9) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0xca, 0x8, 0x4, 0x0, 0xffffffff, 0x11200, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x75, 0x4}, 0xc40, 0x64, 0x3ff, 0x2, 0x3, 0x2, 0x7ff, 0x0, 0x7, 0x0, 0x7}, r5, 0x8, r1, 0x2) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) readv(r6, 0x0, 0x0) preadv(r6, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/208, 0xd0}, {&(0x7f00000004c0)=""/214, 0xd6}], 0x2, 0x3, 0x863) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:09:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = gettid() rt_sigqueueinfo(r0, 0xa, &(0x7f00000002c0)) 13:09:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:18 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:18 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000000600)={0x0, "b913a169ba409a7e6231d0b165e9cd33"}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000002c0)=ANY=[], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x9f, 0xff, 0x3, 0x4, 0x0, 0x6, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000200), 0xb}, 0x4, 0x0, 0x4, 0x0, 0x2, 0x1f, 0x3, 0x0, 0x80000001, 0x0, 0x81}, r5, 0x6, r0, 0x9) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0xca, 0x8, 0x4, 0x0, 0xffffffff, 0x11200, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x75, 0x4}, 0xc40, 0x64, 0x3ff, 0x2, 0x3, 0x2, 0x7ff, 0x0, 0x7, 0x0, 0x7}, r5, 0x8, r1, 0x2) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) readv(r6, 0x0, 0x0) preadv(r6, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/208, 0xd0}, {&(0x7f00000004c0)=""/214, 0xd6}], 0x2, 0x3, 0x863) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:09:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:18 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x4, 0x3, 0x1f, 0x0, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, 0x1, 0x20, 0x2, 0x3}}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000140)=0xfffffffe, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000000080)) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x81, @local, 0x7fffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)="f73f70ca376456392f052993200f7b98be8dddf1b73699004bb07550afd033b9de0c27b80507bcfacce8c78375e3365bdddf5381dca6099292d7eb0c33e7dc37524c222a5261635170fd60932ff4726bbd49a5225994d385c1e196999737114bf07ee2a2bb8295a65a597c3fa4a93ca1481263ab4636d89246ef13a3de2059eb3b8a5789a26f741714a38a94ed863886232c165258ee601b6d9f0b5d04f258e0496c4c5d9734721123779fadf077aa64d1f96243a7f501c1b279a4e161c4f7a6080fb808906abd70a623ee3b40696a2e1323d0bcd0eea58e894376e044831e6f9bee8a8f64e31f2444b9", 0xea}], 0x1}, 0x4004) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x4e24, 0xfff, @mcast2, 0xffffff7f}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000004c0)=0x7f, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 13:09:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:18 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x59, 0xbd, 0x8, 0x3, 0x0, 0x200, 0x10e8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 122.647229][ T9423] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 122.648780][ T9423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.665652][ T9430] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 122.667346][ T9430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:09:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00007cf000/0x4000)=nil, 0x4000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1091ed, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800040080004109) 13:09:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x3) 13:09:18 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x3) 13:09:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x3) 13:09:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x20040000) clone(0x22020000, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) 13:09:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x3) 13:09:19 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x3) 13:09:19 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x3) 13:09:19 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x3) 13:09:19 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x3) 13:09:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x3) 13:09:20 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:20 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:20 executing program 0: getpid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x0) 13:09:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) readv(r1, 0x0, 0x0) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000004db80)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "8bebeb894f74c3"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000004db80)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000047c00)={0x0, 0x0, "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", "a4530620b795e2b46cab4060a2dda1eb3eaade39aa1480ad575eecaed9b48e97ed3ca84fe3187b43510edbf951eb3909a4472938113d77e5022e7c1d41e7bd0ee18c798787fe08590e3a586d9ef8d2aae96291903e06a26463ea8191e45238f7fe6ab45492157523a1f4fb32975d435472502beb371892ee9d8d49779303990beed72457389a88c6fd4c37fb9c8b26a32951916d8a8fb37f178e40d618b188192367fcffac2ef81e33d68dc5c66871cbb516cebc8d67cd7346858faae9bfa102ff836ed7ffdf54b527bc388c0351a7351171b46767a65584f3bc948b3604fd950d503dbbdd0e68bcfbae55c97ed64cd8eefa46ac7888a1e7a4fd7d2c0723fb1bae6562eb5c55a393e67f403c3e6df521c7caef36cd449ee131cb7eb9651dfa0f96db8771620f765f6b6cd734c10138769e19187240cfc55039a1518bdc2ed068daff56be5f5317831cbe0a225602b253d18d9d413229a231306f4625f395ee5444b1a9a29314fbf6a9c21305970cc8bfd494fcf9954d782c21a14322fcc3574b7a08dd638b72874d1e2e82e4b776c46b38e92cd8057c6ee8c97e638d98ac69d1865c6e05a0cb30519974e50babfecfe906abf357c731ba60183ed97dc6e5cf328fb3ac719f42d496244cabfae7c329b4c3dd59d703b36807e8d3275412330eeb61243441e093b54448b4d571470ea8ff7f0921999669db0f1cf357d37f648bac819c6647c41cdb942ef71da30653851ea7568387614daf41f6d15c98ded1855aec5e4b60b46f408a0ed3349e13d05d8272c2eb3a1aae9c03f2013fc273e8fddd3844bfeae2dd715e2ba17f3e6c45b478660748fffc83c1a4e8884a798ad66e56a7d8ad54d715de0edd71d0e80295802cfe23eb54b713c153559670edb926a4b5fb7ce4e0121090ca3bfc9b940d36cdfc92a340efa10258897c9b4bc3cc7585a6f8b171b3d60ed67c2321ec01856a56523417edad0c4330933c1a06ca5de3f5cd53bb00866c3d555b55137071db09394182bb9ee48a313072236ec43efe80ce178be83492728c7a655420cfc3e038d6383cf392bed09312ccd3888bed22cf28cb677b08cec78f870fe6aab81e3bf13040c24f59f3ae9290211abda10763a85685a1162e8267b503d7fe2e5e60e9860697cca0c6b3070af43347a35f6aa211666bd3b07dc948826b98b247cbbe98c0c1ecd77ef1387283c4165ba8ce8661686062dec9f3a554a016a72428c488e780f83620960e7a9876f610d95b2a3506fda5170785944d632d732dc02cca32eef29d42cf14ef24afd761ca6b8c8877c2de9fa7fbe8629f42b885744886bda2c67fc8563395f3a4dd793f07ec6946e09773be9a04ddba80c1083ad9554f1f9dd625a2ca6250b496d3e46976fd98356d353254b349601e2a57117f4ea0a5527bb4c2ec0701b8c03a0fe07443e3b7ad676f49095d94abf8328a00e4ac41b99336ebf2b92f775ad2d0ff81ef9f4ebf287f030a23c0f36fc1f8358328b56ec5b788ca8c5c1a63fbee3236cfbdebab25837094f87168bb00e1a646bc4e3ce81c14a6794a10e575f44914322491888b091a4a23236c42883dc6b6544d18f20d794cd4dae78608b9625055f304e10c7980c1a3596cdbe5946cf7c3ead90104e30ef93e06648018d9f3bfaffc0031652fffef3e1aeccfd5878ffed10121368c6bebcaf5bd765706ae43e85e23035d6efd9200487835d56f2fe1e9cab9bc881d78bc524975189fbdbeef327194835b8f6fc63dd9c47bdb9e474630c7a764afa473982c43a4022ee7578a4fc02caf9bfbe9ec691ff03a69e4b8726b9748e55d9764d0b933d2c69c3d7581580576ba9321c74783f01ae1c00cea77e13f0e55dd44b3be3003883d4ca57b92544b2966f64c233204b50899a4e802988d60beb035110c7ae963a86b30ae5b4dbfb23a598921c573093776a21678617ec211a3ba3477324427563c53642f92e1317548e56f32afae80af7d316d271ee8e5b80af6dbe03bd7e1aa2a6003a8865b1ffecdde0d48a742799c4f6ccf53c857bc08316799e3acfabd87ffdbd8a75478c77154c637913539712c5d1dd935cfa2e83dff39aa8196c21ae8c8716bf6063d5c8240afcc6278a2f258461b2fa743523d959f07b11bbc39f82bcc61bdabb3366be09e082e1a31fc10ef2144a92acfb9299179b223e382a78f309eb9919c79ab16491088ec4901abb051a69161a01b2f021a0db094e971e7e55916bdab235d9f0eb52477ccdbdde82c6636dcf0950699bdab5ca8b497f276adb878f4a0a5a0c3d29d4132f319c9b9e258adb2c8c45954804ab21f05cada58aaf4292fd18dd3344ec293935a82375bc32b616013589f53da67f9709addf867364b3cd94bd0220c1a1b87c8e28705bf4875a29cc8bfa8670265ba1b1bf564bce9f2e660524548126cef2dc3ef24edc745e0ab6c1d61e51b2e1cbf6cb9440a810e4c14e325939820f7db41e046240258657454a4560063fd00475b41b4af7072e0f8bcc733089a03023996d16de01bab7712189c37453ab1076c01d4959906fcf1cd66784a586eb8184d95d620207583ef07657429c07e6276d00599a5640654f52669464e1f904da1979d684003afaec0a9d5f25cf36a8e66b519d31c3f73092bd16865c3481f555ae95af8a49e845c959ef3e1d859180c5b1b829eca58e983ecb41f49f03e46b259f7054640cc115d49c5d6ea3cbc05b4735d1871d80d41685f4b68ad068eebf39e03cdefbdbd0ffc1d3fe4e0c14e69b06dd8ccbcdaee02ee22f1e1d34a240d681a3cbe433de0696ef35f95fcd8b3c30b230fa9613b2269151e81330f9baf43169077022e9f69f38b308b7d810b447c7dd802d21dc082fbe40290d4584cdc5c82fcce2668895cf2e90e30658c1afb60560b33a02fb41adbd83277eef1438bbe02235c333866cad377284eeb40ae1afb57f517873f58b7e2906bb879d16b30fedae5b67fd1fb1e07f8ac3c4198ed9172cde3409f4f84fc3da7da8d0a929d0f29d56e05be48ee4d3b84f94d15128f930249e7d39b7edb2745138c3458847e51052e566ca46ee8cc0499d4934580ea0b6d49cc66a8992fb1b3f6b76083810d995b136997d4e44cb5f66dce952859430c28a89efbac8286af33bdb59534848662123b4dae0bbfd5a3a8e447d0a3aa98a4798db2cc5bc40e183914631d8f678aabe812ceb7a303e3737d2d4080e146683b031d7d89e89c0c97d02ad66c64c9522e51969860cab4a4c6414459a52c9d17f5445ee7b6ea415eee18dbdcf591b8d1620dcc4638f79054a2e220b9dde30c5328a7ed1fe3c9ec7d704be1c43c3211d3463bf23336f8cd645a0f4804c05cd0d1ce2dfe2240f834816c90e8f1690374a1889474077a110c2f9fa7b5baf22942d8d8c1304270d953e2f4492c515fc65f6afd4c1a967caabc9f51aa341bf2a98244fcb47bfe5b0549d3ee20fac03dda949f7b590fe06acfe89cdf6074a08c52e0747727c1c9836af123c0bf213e36fbeca263618291f9f351200b0cc95ca8770cde9e6e6d57d04dd618be279599661a94e8de56d385b8139c901f7683da3907cb238f605b6fe6287c1125dbdd79a92ee7d5532fa1214a79a55a1b93ee6aba4d2618bbdebf6f641ca4a2a7b564353b7876c2255d5e9ba6fa2722c85c0c3b71f2696c946e31dcef9a33b2bdb700a2eced7fbc963f37642111685571fb7c6c42be3d5550c314f40554b9505f3e12d8d918a8ad2d5029cd48a9829073569e1857f61e6f02dea0a7a7a9c6270b78da2ca8e36cce96dae58d75a9401eb56c727b3c9f757a655541321ebc027482e116ed94c314b242d799327e2d0168dbe7cd3601d6c72611493d4f7fba54e4d9863a01ab1fefef9e4c96c687cc583f5f44b86f54498b80a4ad48552d77cf78661e98fdb42cf55ee3cdc5dafb3f36a31d58fb28dfe605a05528233a2d51424d44162ee35dbb15657ea3caf344ca74310792a972a10372f3fdfccd9dcecd00558ed948849e3fd3882bf72c6d7b24f2484b8bfc34d9e5101b3cb3102bf76a08405cdcbf29cbd97c1554a73ce87ff37da630eaf880833355babfb4bcc14cbe1eff269cd1e9d00b106ba7e65c74bfb9f87f91a498b70576309df28c38e0b78a0770a84f3294a90fc8807dce25d99f38fd68092b31b80fb436957583fac8566226b06a9730afad4d73bbb55888772aeb205c83cae5d6496594e2e041f9da2bb2ae6df8c3d83639757850bb8550b7618ce9f38c8f412c2bedf8c7b1cf8e06a0dbae4d888c951735b4b389ccbf44c5ffea1620239b398aa63671f2135ecc20df451224c317183902738680f965088e0a15ee21adb8b6bb353e308d8d3f6c4d5e35ee34f129d1e06e8ea5d5557f8ec7911fed0b615735f0fbab1d72f7994efcbb513db170e024634f6dcdef720f38c83e93fb28b6e0b6f93196fc0c76b0162210fb05a2810d63a2af6b08a9e961d6073af1193a9214068c36f724cc4a6656c191645ca034f5d9d3307c3955fb5027dfdbdeadcfcdb48ba486137b5deeaeaa1573d2eabb2009cd1ea58e71cdd4ade71bdabeb798ace603726deba3c37fca4d8dcbe33b809b96a3bfeff112c2330a0e4283ad4222c397db2f2d57e57a2e5b2df86028b3f46b66bbea1098bb8ea2965c04afe0fa64b9fb07d2b7aa2e19de0df16281015e98023988ce4dbbe9b4caac914a4ee1aded0b904e1a10ca9997c937b488485efac8a8e8ba61db252dceda2306f419b7744d78a9982529f90e49839ed5bb3e61975429f955ea1df109003fbc734a3bf1f45b096b080349540d2317954a651a81e13f3ee4c314b447fc7aaf40a35aec842d0c352a8005a5215f06a5b7fea4d43b46a713db98a4cc0a7f4fc377d4d1e583ada82b302ab3b8419775080b7c1e49e31e09ac8dde567d0229d0042b972a09f1781ba6198a5151fb483082916e33d9f8bdde347ed0d47e7e574aaadc3e0c47c463cd24334ea836208f044f6ceac5cc8a1eeb72f62b853ff5d863495435cd305e91bc209d1eca9f472d31129c5eb266d69164fbe9aab5202a66e47166851c4ea15ee263e80fd133e29dc9f6c486bcfdfc4ea6b1e4c78890881a551d1aee161532528757ea15e54fd3eddf9d692aa6d0c804fdd90ec1ced9dd82db09c763d4a65581baef6384fc218fe41c5f0bdd53904e16b87222a50b77d0d407882023547b08a38ef8f59ff952e5d489ba1c8d028fdab81e35070bee944af7b585337e90c3c246a8ff49cb944fe97c77e812738f2323341d88509479208630098541d4bbb2450cd5ea638610ed790e9f801a4da7250e94f9290abb39bd5aa532915898a925f33250f23b0b07cba24aa1b0009dcf71a46597c3fe077e246f758b55764bc5a47a5aeba0fd9bb198ba52c712f369a89f1b1ab1c6eebbc458101402de"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048c00)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {r6}, {0x0, r7}], 0x2, "ff5c17a0c3ede6"}) splice(r1, &(0x7f0000000040)=0xfffffffffffffffd, r2, &(0x7f0000000100)=0x9, 0x8, 0xa) preadv(r0, &(0x7f0000000280), 0x0, 0xc15, 0x7f) unshare(0x6c060000) sendfile(r0, r2, &(0x7f0000000140)=0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000400430000000200000000000006040000000000000000", 0x39}], 0x1) 13:09:20 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:20 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0xa, &(0x7f00000002c0)) 13:09:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x0) 13:09:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x0) 13:09:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 124.557499][ T9552] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 124.565454][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:09:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:21 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000001c0)={0x0, 0x6}) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5e, 0x4) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x421, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_TID={0xc}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x24004090) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x2}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x3f2cb418}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x1}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x10001}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x41}, 0xc810) r3 = gettid() move_pages(r3, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 13:09:21 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) socket$inet6(0xa, 0x800, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0xffffffff, @private2}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x8, 0x2, 0x0, 0x8, 0x0, 0x3}, 0x20) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1bde, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000009, 0x8010, r0, 0x2b258000) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:09:21 executing program 4 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 125.360072][ T9603] FAULT_INJECTION: forcing a failure. [ 125.360072][ T9603] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 125.362584][ T9603] CPU: 1 PID: 9603 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 125.364227][ T9603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.366433][ T9603] Call Trace: [ 125.367159][ T9603] dump_stack+0x137/0x19d [ 125.367927][ T9603] should_fail+0x23c/0x250 [ 125.368771][ T9603] should_fail_usercopy+0x16/0x20 [ 125.369693][ T9603] _copy_from_user+0x1c/0xd0 [ 125.370468][ T9603] __x64_sys_sendfile64+0x77/0x130 [ 125.371325][ T9603] do_syscall_64+0x4a/0x90 [ 125.372216][ T9603] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 125.373283][ T9603] RIP: 0033:0x4665d9 [ 125.373897][ T9603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.377436][ T9603] RSP: 002b:00007fe2773da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 125.379058][ T9603] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 125.380673][ T9603] RDX: 0000000020000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 125.382606][ T9603] RBP: 00007fe2773da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 125.383992][ T9603] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 125.385542][ T9603] R13: 00007fff03cb3f2f R14: 00007fe2773da300 R15: 0000000000022000 [ 125.439183][ T9620] FAULT_INJECTION: forcing a failure. [ 125.439183][ T9620] name failslab, interval 1, probability 0, space 0, times 1 [ 125.441482][ T9620] CPU: 1 PID: 9620 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 125.443376][ T9620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.445606][ T9620] Call Trace: [ 125.446302][ T9620] dump_stack+0x137/0x19d [ 125.447080][ T9620] should_fail+0x23c/0x250 [ 125.447804][ T9620] __should_failslab+0x81/0x90 [ 125.448860][ T9620] ? alloc_pipe_info+0xac/0x350 [ 125.449658][ T9620] should_failslab+0x5/0x20 [ 125.450682][ T9620] kmem_cache_alloc_trace+0x49/0x310 [ 125.451724][ T9620] alloc_pipe_info+0xac/0x350 [ 125.452692][ T9620] splice_direct_to_actor+0x5f7/0x650 [ 125.453866][ T9620] ? do_splice_direct+0x170/0x170 [ 125.454816][ T9620] ? security_file_permission+0x87/0xa0 [ 125.455703][ T9620] ? rw_verify_area+0x136/0x250 [ 125.456673][ T9620] do_splice_direct+0xf5/0x170 [ 125.458029][ T9620] do_sendfile+0x773/0xda0 [ 125.458822][ T9620] __x64_sys_sendfile64+0xa9/0x130 [ 125.460002][ T9620] do_syscall_64+0x4a/0x90 [ 125.460671][ T9620] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 125.461776][ T9620] RIP: 0033:0x4665d9 [ 125.462519][ T9620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.466082][ T9620] RSP: 002b:00007fe2773da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 125.467700][ T9620] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 125.469162][ T9620] RDX: 0000000020000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 125.470554][ T9620] RBP: 00007fe2773da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 125.471793][ T9620] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 125.473122][ T9620] R13: 00007fff03cb3f2f R14: 00007fe2773da300 R15: 0000000000022000 13:09:23 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0xa, &(0x7f00000002c0)) 13:09:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) readv(r1, 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000001c0)=""/144, 0x90}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f0000000540)=""/159, 0x9f}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f00000002c0)=""/249, 0xf9}, {&(0x7f00000003c0)=""/79, 0x4f}, {0xfffffffffffffffc}, {&(0x7f0000000440)=""/41, 0x29}], 0x9, 0xffffd801, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) readv(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001340)='./file0\x00', &(0x7f0000001540), 0x1000, &(0x7f0000001580)=ANY=[@ANYBLOB='ts=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c667363616368652c70726976706f72742c6e6f6465766d61702c726f6f74636f6e746578743d726f6f742c736d61636b66737472616e736d7574653d23217d2c7063723d30303030303030303030303030303030303033392c736d61636b6673666c6f6f723d217b282c6f626a5f747970653d2d5b217b2a402d2c6f626a5f726f6c653d2c736d61636b66736861743df12a272a2c7063723d30303030303030303030303030303030303032382c646566636f6e746578743d73746166665f752c00"]) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000001400)='wg2\x00', 0x4) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000240)) 13:09:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:23 executing program 4 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:23 executing program 1: unshare(0x68000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="81000000e8000000b6f4cde5f6ec5a8deafdb565b2cbb56cc3956073c4a2c97d6d5b3a68a402f05417dbd62d68aa5a0b9463e6c3061ed36b450769f78cc842e634d9a9aa5977667ca216b504a2b560f1c0a1750f0116721cba413f8c1c5643897e25946d95b6b46049e0cb6afcae37c1d4af1d0856c1b4d018da7dd35a72db103ad51b1711f13513bc70524a90fb6038160ee2b36a705a240b66361fa7250076d4e12b5ac70d5800e43bfaa1142cac830ca42b9178c29b73987e3373d7acc2836d91cabe1e0ee5980752d027172c721172fbaba2b637b209b90116a205cbd050004ae8d2c04f180c406381cbe1215b70"]) unshare(0x8000000) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) readv(r1, 0x0, 0x0) close(r1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) [ 127.570410][ T9645] FAULT_INJECTION: forcing a failure. [ 127.570410][ T9645] name failslab, interval 1, probability 0, space 0, times 0 [ 127.573064][ T9645] CPU: 0 PID: 9645 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 127.574917][ T9645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.576699][ T9645] Call Trace: [ 127.577247][ T9645] dump_stack+0x137/0x19d [ 127.578197][ T9645] should_fail+0x23c/0x250 [ 127.579152][ T9645] ? kcalloc+0x32/0x40 [ 127.580108][ T9645] __should_failslab+0x81/0x90 [ 127.581198][ T9645] should_failslab+0x5/0x20 [ 127.582071][ T9645] __kmalloc+0x66/0x340 [ 127.583065][ T9645] ? kmem_cache_alloc_trace+0x215/0x310 [ 127.584045][ T9645] ? alloc_pipe_info+0xac/0x350 [ 127.585039][ T9645] kcalloc+0x32/0x40 [ 127.585722][ T9645] alloc_pipe_info+0x1be/0x350 [ 127.586894][ T9645] splice_direct_to_actor+0x5f7/0x650 [ 127.587840][ T9645] ? do_splice_direct+0x170/0x170 [ 127.588647][ T9645] ? security_file_permission+0x87/0xa0 [ 127.589695][ T9645] ? rw_verify_area+0x136/0x250 [ 127.591118][ T9645] do_splice_direct+0xf5/0x170 [ 127.592013][ T9645] do_sendfile+0x773/0xda0 [ 127.592877][ T9645] __x64_sys_sendfile64+0xa9/0x130 [ 127.593885][ T9645] do_syscall_64+0x4a/0x90 [ 127.594828][ T9645] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 127.596033][ T9645] RIP: 0033:0x4665d9 [ 127.596710][ T9645] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.600169][ T9645] RSP: 002b:00007fe2773da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 127.601541][ T9645] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 127.602948][ T9645] RDX: 0000000020000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 127.604351][ T9645] RBP: 00007fe2773da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 127.605707][ T9645] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 127.607022][ T9645] R13: 00007fff03cb3f2f R14: 00007fe2773da300 R15: 0000000000022000 13:09:23 executing program 4 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 127.679421][ T9667] FAULT_INJECTION: forcing a failure. [ 127.679421][ T9667] name failslab, interval 1, probability 0, space 0, times 0 [ 127.681674][ T9667] CPU: 1 PID: 9667 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 127.683177][ T9667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.684916][ T9667] Call Trace: [ 127.685474][ T9667] dump_stack+0x137/0x19d [ 127.686593][ T9667] should_fail+0x23c/0x250 [ 127.687429][ T9667] __should_failslab+0x81/0x90 [ 127.688309][ T9667] should_failslab+0x5/0x20 [ 127.689041][ T9667] kmem_cache_alloc_node_trace+0x58/0x2e0 [ 127.689936][ T9667] ? try_to_wake_up+0x38f/0x480 [ 127.691023][ T9667] ? __kmalloc_node+0x30/0x40 [ 127.691822][ T9667] ? __cgroup_account_cputime+0x9b/0x1e0 [ 127.692957][ T9667] __kmalloc_node+0x30/0x40 [ 127.693701][ T9667] kvmalloc_node+0x81/0xf0 [ 127.694647][ T9667] traverse+0x9c/0x380 [ 127.695460][ T9667] ? rmqueue+0x43/0xd00 [ 127.696224][ T9667] seq_read_iter+0x859/0x910 [ 127.697083][ T9667] ? perf_trace_buf_update+0x91/0xc0 [ 127.698189][ T9667] ? perf_tp_event+0x4d1/0x500 [ 127.699378][ T9667] kernfs_fop_read_iter+0xd9/0x320 [ 127.700183][ T9667] ? selinux_file_permission+0x22e/0x530 [ 127.701247][ T9667] ? iov_iter_pipe+0xc3/0xf0 [ 127.702339][ T9667] generic_file_splice_read+0x22a/0x310 [ 127.703261][ T9667] ? splice_shrink_spd+0x60/0x60 [ 127.704146][ T9667] splice_direct_to_actor+0x2aa/0x650 [ 127.705268][ T9667] ? do_splice_direct+0x170/0x170 [ 127.706190][ T9667] do_splice_direct+0xf5/0x170 [ 127.707160][ T9667] do_sendfile+0x773/0xda0 [ 127.707921][ T9667] __x64_sys_sendfile64+0xa9/0x130 [ 127.708863][ T9667] do_syscall_64+0x4a/0x90 [ 127.709638][ T9667] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 127.710624][ T9667] RIP: 0033:0x4665d9 [ 127.711311][ T9667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.714532][ T9667] RSP: 002b:00007fe2773da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 127.715933][ T9667] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 127.717317][ T9667] RDX: 0000000020000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 127.718844][ T9667] RBP: 00007fe2773da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 127.720115][ T9667] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 127.721645][ T9667] R13: 00007fff03cb3f2f R14: 00007fe2773da300 R15: 0000000000022000 13:09:26 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) rt_sigqueueinfo(0x0, 0xa, &(0x7f00000002c0)) 13:09:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eeb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) r4 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0x13, r1, 0x10000000) r8 = socket$inet_udp(0x2, 0x2, 0x0) readv(r8, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000540)={0x6, {{0x2, 0x4e20, @broadcast}}}, 0x88) r9 = syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x9, 0x1, &(0x7f0000000180)=[{&(0x7f0000000440)="57537d1ac66b7eaa6885e47df40d64acd30380c245b4e3649f2fbd044f738432754f908d35fc95725e8c1333ef6668c04630853c1693dda225c10e7accb77aa59ba96473fe16640b97bd2f8ee12521b2d68f29243b5522f89b4872985461b0fda901fe261d0bc2b1c2e9a05395076fe65085a487f7076a4eafdf94900ac3809a01ab418569b63f789ab47d4ddc60ab8882536d25cf71c1d3253186f603dba304cbb874342cf39887f2ff01e5a711fffe784b9f2773c97e80ad23a3d6b74c9b88a390aae76cdec8ae89bbf66cda82e9643c3332d2345e0165be80159d9b184da5dd8605aa5c", 0xe5, 0x4}], 0x40008, &(0x7f0000000600)=ANY=[@ANYBLOB="636b731d848b07000000000000006575065d10e61df29c1a00000000000000003dd7009acb0033e38529db4ad03b2bb2fb24b4b0b7eecfe9c532118e19fb5fac3d0f964c37ab8e46a105c82cd1fa300d7e596a9732117aefa51d1a08882f938333fcf642f786fde196acccf5e7cd8c706569bb1224fa1c910ed2e35550fc521975cb9d427029f14bda534fedf8f6fbb0d2fd90d82f971a03679efcea2e7528380c06ca3d6894cc04d736e88bdf75273bcb64e250941ece8b46d4fed340ff6f1e6076d3fa00"/207, @ANYRESDEC=0x0, @ANYBLOB=',hash,\x00']) syz_io_uring_submit(0x0, r7, &(0x7f0000000300)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x6, 0x0, @fd=r9, 0x7fff, 0x0, 0x0, 0x15, 0x0, {0x3}}, 0x1) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x1, 0x2004, @fd=r0, 0xfffffffffffffffd, 0x6, 0x2, 0x0, 0x1, {0x0, r10}}, 0x9) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, &(0x7f0000000380)='T', 0x1, 0x24000080, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 13:09:26 executing program 4 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:26 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:26 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 130.602538][ T9702] FAULT_INJECTION: forcing a failure. [ 130.602538][ T9702] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 130.605114][ T9702] CPU: 1 PID: 9702 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 130.606774][ T9702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.608604][ T9702] Call Trace: [ 130.609296][ T9702] dump_stack+0x137/0x19d [ 130.610154][ T9702] should_fail+0x23c/0x250 [ 130.610844][ T9702] __alloc_pages+0x102/0x320 [ 130.611933][ T9702] alloc_pages+0x21d/0x310 [ 130.612912][ T9702] push_pipe+0x267/0x370 [ 130.613639][ T9702] _copy_to_iter+0x35d/0xdd0 [ 130.614293][ T9702] ? kernfs_seq_stop+0x8e/0xa0 [ 130.615130][ T9702] ? __virt_addr_valid+0x15a/0x1a0 [ 130.615981][ T9702] seq_read_iter+0x1dc/0x910 [ 130.617261][ T9702] kernfs_fop_read_iter+0xd9/0x320 [ 130.618220][ T9702] ? selinux_file_permission+0x22e/0x530 [ 130.619624][ T9702] ? iov_iter_pipe+0xc3/0xf0 [ 130.620518][ T9702] generic_file_splice_read+0x22a/0x310 [ 130.621743][ T9702] ? splice_shrink_spd+0x60/0x60 [ 130.622796][ T9702] splice_direct_to_actor+0x2aa/0x650 [ 130.628254][ T9702] ? do_splice_direct+0x170/0x170 [ 130.633302][ T9702] do_splice_direct+0xf5/0x170 [ 130.638119][ T9702] do_sendfile+0x773/0xda0 [ 130.642696][ T9702] __x64_sys_sendfile64+0xa9/0x130 [ 130.647818][ T9702] do_syscall_64+0x4a/0x90 13:09:26 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 130.652305][ T9702] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 130.658206][ T9702] RIP: 0033:0x4665d9 [ 130.662197][ T9702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.682081][ T9702] RSP: 002b:00007fe2773da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 130.690512][ T9702] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 13:09:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:09:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 130.698488][ T9702] RDX: 0000000020000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 130.706805][ T9702] RBP: 00007fe2773da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 130.714787][ T9702] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 130.723020][ T9702] R13: 00007fff03cb3f2f R14: 00007fe2773da300 R15: 0000000000022000 13:09:29 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, 0x0, 0x0) 13:09:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:29 executing program 4 (fault-call:2 fault-nth:5): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, 0x0, 0x0) 13:09:29 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 133.639249][ T9750] FAULT_INJECTION: forcing a failure. [ 133.639249][ T9750] name failslab, interval 1, probability 0, space 0, times 0 [ 133.652074][ T9750] CPU: 0 PID: 9750 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 133.660829][ T9750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.671094][ T9750] Call Trace: [ 133.674380][ T9750] dump_stack+0x137/0x19d [ 133.678718][ T9750] should_fail+0x23c/0x250 [ 133.683265][ T9750] ? kmalloc_array+0x2d/0x40 13:09:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, 0x0, 0x0) [ 133.687868][ T9750] __should_failslab+0x81/0x90 [ 133.692799][ T9750] should_failslab+0x5/0x20 [ 133.697334][ T9750] __kmalloc+0x66/0x340 [ 133.701597][ T9750] ? splice_from_pipe+0xc0/0xc0 [ 133.706496][ T9750] kmalloc_array+0x2d/0x40 [ 133.710913][ T9750] iter_file_splice_write+0xc1/0x750 [ 133.716353][ T9750] ? atime_needs_update+0x2ba/0x390 [ 133.721575][ T9750] ? generic_file_splice_read+0x284/0x310 [ 133.727304][ T9750] ? splice_from_pipe+0xc0/0xc0 [ 133.732168][ T9750] direct_splice_actor+0x80/0xa0 13:09:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 133.737242][ T9750] splice_direct_to_actor+0x345/0x650 [ 133.742618][ T9750] ? do_splice_direct+0x170/0x170 [ 133.747664][ T9750] do_splice_direct+0xf5/0x170 [ 133.752438][ T9750] do_sendfile+0x773/0xda0 [ 133.756856][ T9750] __x64_sys_sendfile64+0xa9/0x130 [ 133.761971][ T9750] do_syscall_64+0x4a/0x90 [ 133.766415][ T9750] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 133.772329][ T9750] RIP: 0033:0x4665d9 13:09:29 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 133.776219][ T9750] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.796009][ T9750] RSP: 002b:00007fe2773da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 133.804468][ T9750] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 133.812440][ T9750] RDX: 0000000020000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 133.820425][ T9750] RBP: 00007fe2773da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 133.828398][ T9750] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 13:09:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 133.836402][ T9750] R13: 00007fff03cb3f2f R14: 00007fe2773da300 R15: 0000000000022000 13:09:29 executing program 4 (fault-call:2 fault-nth:6): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:29 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 133.918305][ T9797] FAULT_INJECTION: forcing a failure. [ 133.918305][ T9797] name failslab, interval 1, probability 0, space 0, times 0 [ 133.931117][ T9797] CPU: 1 PID: 9797 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 133.939819][ T9797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.949880][ T9797] Call Trace: [ 133.953273][ T9797] dump_stack+0x137/0x19d [ 133.957632][ T9797] should_fail+0x23c/0x250 [ 133.962157][ T9797] ? kernfs_fop_write_iter+0xf0/0x2d0 [ 133.967838][ T9797] __should_failslab+0x81/0x90 [ 133.972809][ T9797] should_failslab+0x5/0x20 [ 133.977547][ T9797] __kmalloc+0x66/0x340 [ 133.981888][ T9797] ? avc_policy_seqno+0x22/0x30 [ 133.986749][ T9797] kernfs_fop_write_iter+0xf0/0x2d0 [ 133.992062][ T9797] do_iter_readv_writev+0x2cb/0x360 [ 133.997506][ T9797] do_iter_write+0x112/0x4c0 [ 134.002085][ T9797] ? kmalloc_array+0x2d/0x40 [ 134.006831][ T9797] vfs_iter_write+0x4c/0x70 [ 134.011403][ T9797] iter_file_splice_write+0x40a/0x750 [ 134.016779][ T9797] ? splice_from_pipe+0xc0/0xc0 [ 134.021667][ T9797] direct_splice_actor+0x80/0xa0 [ 134.026628][ T9797] splice_direct_to_actor+0x345/0x650 [ 134.032015][ T9797] ? do_splice_direct+0x170/0x170 [ 134.037208][ T9797] do_splice_direct+0xf5/0x170 [ 134.042019][ T9797] do_sendfile+0x773/0xda0 [ 134.046759][ T9797] __x64_sys_sendfile64+0xa9/0x130 [ 134.051867][ T9797] do_syscall_64+0x4a/0x90 [ 134.056277][ T9797] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 134.062218][ T9797] RIP: 0033:0x4665d9 [ 134.066302][ T9797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 134.086438][ T9797] RSP: 002b:00007fe2773da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 134.094983][ T9797] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 134.102954][ T9797] RDX: 0000000020000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 134.110917][ T9797] RBP: 00007fe2773da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 134.119133][ T9797] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 134.127166][ T9797] R13: 00007fff03cb3f2f R14: 00007fe2773da300 R15: 0000000000022000 13:09:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:30 executing program 1: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x54, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x6}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_read_part_table(0xfffffffffffffffd, 0x3, &(0x7f0000001100)=[{&(0x7f0000000000)="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", 0xc9, 0xf15}, {&(0x7f0000001000)="e95fb1d152dba26a356a1f8c789e8cd05af91416efcefc6ffa5ad8127208c9ff07def54206e032ab99623fe30600219af8da86c5594e9046ff1a9572e224a05106908080ad6c3bd9fcc416765de09e81cb84ff768010f8a98654a0407825f0793754064fd195ac1dc6d15fe3f71788861cb2d0f0ec36fdb2bc4b97e7e7f52a5e87a0b3c3307ec73bb736028ec6e6f00d6478c72b52f6d41dd1ad", 0x9a, 0x1be00000}, {&(0x7f00000010c0)="e00d6b8a37cb2f5cb8000000000000", 0xf, 0x5}]) 13:09:30 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:30 executing program 4 (fault-call:2 fault-nth:7): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:30 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 134.505746][ T9816] PM: suspend entry (deep) [ 134.515026][ T9812] loop1: detected capacity change from 0 to 264192 [ 134.535234][ T9816] FAULT_INJECTION: forcing a failure. [ 134.535234][ T9816] name failslab, interval 1, probability 0, space 0, times 0 13:09:30 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 134.547872][ T9816] CPU: 0 PID: 9816 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 134.556551][ T9816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.566614][ T9816] Call Trace: [ 134.569877][ T9816] dump_stack+0x137/0x19d [ 134.574192][ T9816] should_fail+0x23c/0x250 [ 134.578589][ T9816] __should_failslab+0x81/0x90 [ 134.583341][ T9816] should_failslab+0x5/0x20 [ 134.587903][ T9816] kmem_cache_alloc_node+0x58/0x2b0 [ 134.593201][ T9816] ? create_task_io_context+0x36/0x210 [ 134.598667][ T9816] create_task_io_context+0x36/0x210 [ 134.603995][ T9816] submit_bio_checks+0x778/0x800 [ 134.608991][ T9816] ? mem_cgroup_uncharge_list+0x36/0xa0 [ 134.614628][ T9816] submit_bio_noacct+0x33/0x7e0 [ 134.619709][ T9816] ? trace_raw_output_file_check_and_advance_wb_err+0x100/0x100 [ 134.627430][ T9816] ? invalidate_bh_lrus_cpu+0xce/0xe0 [ 134.632812][ T9816] submit_bio+0x16d/0x2b0 [ 134.637243][ T9816] ? _raw_spin_unlock_irqrestore+0x27/0x40 [ 134.643135][ T9816] ? flush_workqueue_prep_pwqs+0x294/0x2c0 [ 134.649052][ T9816] submit_bio_wait+0x86/0xc0 13:09:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 134.653692][ T9816] blkdev_issue_flush+0x6c/0x90 [ 134.658543][ T9816] ? submit_bio_wait+0xc0/0xc0 [ 134.663292][ T9816] ext4_sync_fs+0x240/0x310 [ 134.667787][ T9816] ? ext4_put_super+0x8e0/0x8e0 [ 134.672826][ T9816] sync_fs_one_sb+0x94/0xc0 [ 134.677341][ T9816] iterate_supers+0x137/0x1f0 [ 134.682117][ T9816] ? sync_inodes_one_sb+0x50/0x50 [ 134.687215][ T9816] ? state_show+0x120/0x120 [ 134.691726][ T9816] ksys_sync+0x77/0xe0 [ 134.695854][ T9816] ksys_sync_helper+0x13/0xa0 [ 134.700514][ T9816] enter_state+0x153/0x530 [ 134.705000][ T9816] pm_suspend+0x4b/0x130 [ 134.709243][ T9816] state_store+0x1f2/0x210 [ 134.713642][ T9816] kobj_attr_store+0x40/0x60 [ 134.718264][ T9816] ? kobj_attr_show+0x50/0x50 [ 134.722981][ T9816] sysfs_kf_write+0xa6/0xc0 [ 134.727550][ T9816] ? sysfs_kf_read+0x140/0x140 [ 134.732295][ T9816] kernfs_fop_write_iter+0x1d3/0x2d0 [ 134.737573][ T9816] do_iter_readv_writev+0x2cb/0x360 [ 134.743097][ T9816] do_iter_write+0x112/0x4c0 [ 134.747758][ T9816] ? kmalloc_array+0x2d/0x40 [ 134.752385][ T9816] vfs_iter_write+0x4c/0x70 [ 134.756890][ T9816] iter_file_splice_write+0x40a/0x750 [ 134.762514][ T9816] ? splice_from_pipe+0xc0/0xc0 [ 134.767354][ T9816] direct_splice_actor+0x80/0xa0 [ 134.772382][ T9816] splice_direct_to_actor+0x345/0x650 [ 134.777737][ T9816] ? do_splice_direct+0x170/0x170 [ 134.782758][ T9816] do_splice_direct+0xf5/0x170 [ 134.787573][ T9816] do_sendfile+0x773/0xda0 [ 134.792051][ T9816] __x64_sys_sendfile64+0xa9/0x130 [ 134.797166][ T9816] do_syscall_64+0x4a/0x90 [ 134.801590][ T9816] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 134.807568][ T9816] RIP: 0033:0x4665d9 [ 134.811453][ T9816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 134.831065][ T9816] RSP: 002b:00007fe2773da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 134.840025][ T9816] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 134.848006][ T9816] RDX: 0000000020000000 RSI: 0000000000000004 RDI: 0000000000000004 13:09:30 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 134.856164][ T9816] RBP: 00007fe2773da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 134.864448][ T9816] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 134.872410][ T9816] R13: 00007fff03cb3f2f R14: 00007fe2773da300 R15: 0000000000022000 [ 134.887665][ T9833] FAULT_INJECTION: forcing a failure. [ 134.887665][ T9833] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.900864][ T9833] CPU: 1 PID: 9833 Comm: syz-executor.0 Not tainted 5.13.0-rc4-syzkaller #0 [ 134.909529][ T9833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.919701][ T9833] Call Trace: [ 134.923007][ T9833] dump_stack+0x137/0x19d [ 134.927327][ T9833] should_fail+0x23c/0x250 [ 134.931787][ T9833] should_fail_usercopy+0x16/0x20 [ 134.936911][ T9833] _copy_from_user+0x1c/0xd0 [ 134.941587][ T9833] __sys_sendto+0x1af/0x370 [ 134.946176][ T9833] ? __fget_light+0x21b/0x260 [ 134.950858][ T9833] ? __cond_resched+0x11/0x40 [ 134.955901][ T9833] ? fput+0x2d/0x130 [ 134.959794][ T9833] __x64_sys_sendto+0x74/0x90 [ 134.964664][ T9833] do_syscall_64+0x4a/0x90 [ 134.969254][ T9833] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 134.975424][ T9833] RIP: 0033:0x4665d9 [ 134.980067][ T9833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 135.001793][ T9833] RSP: 002b:00007f35760c1188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 135.010875][ T9833] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 135.018837][ T9833] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 135.026797][ T9833] RBP: 00007f35760c11d0 R08: 0000000020000080 R09: 000000000000001c [ 135.035018][ T9833] R10: 0000000020040008 R11: 0000000000000246 R12: 0000000000000001 [ 135.043098][ T9833] R13: 00007ffedcb1a11f R14: 00007f35760c1300 R15: 0000000000022000 13:09:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:30 executing program 1: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x54, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x6}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_read_part_table(0xfffffffffffffffd, 0x3, &(0x7f0000001100)=[{&(0x7f0000000000)="973ab2f8735b8513a295f2d7a01880bc4e56d836c1868b4dd6b7a12e08acb62df0749460f1f7b35b6eff08cc31136c139587070803882ff6a6f6720fb73dddd6abef38b887db5225597331a6eade055f1aec19d309a21abd9f351e23df1418ecf74f762c674bb75fef9eb6fa38237156e0d745d5baed1963214bfe8a3573b22a45fd856518f918c9a4748017b22c39d6fdb634660cc3c18b2560b3f847791efcda0696273496223a713c26cd0be1687ecdbf64ea444d8440c461c12e79199e08991eae9a706f660d49b6b6b8071873b3674954f2c7a860b7792066580690377818450a33550c6ce4c6eecc0d3a5df0ab64a3c53f3764564da59270faea37faeea0100882588bf35109dbee3291c00e951441a2fac6db1461ea344491f936d695d3917cfe194f8f5b8571a68199f5a84906d400eb5cf4253e1db4bd6a6257be93a78fc8e2046d77fddd6a3acf8edff2ff5a11d131103222d17618e59821546a6032970a7fd668eb337a5be8fd66a96020f2188d4e2c0216b892d323dfd683f3ad8193d3698a6aa507320b1030a6839a97e47bb4337931812a58be6fe0c3f03bcf223561c3adaec88ab7f75be406c6d288940c171116d9b33c42f96cba513fde5ec0c44661ccdbf95035ab2e4d9ede835a1bbe18ca2b7f424a6399b309d17ce310f6d872453da1fbafa471166108d88dc85048dc2436bdaa69cef564f4454664bbe9cd3792440f9b3ed984089735b69cdd3f342fd70d9e5ff22549da5e51f137e18f735048fe9dc69e7083c5e99981e3852253a32b9b31b3bed6a392e14c4ca9e1eca7b8500db290abceca3d741458aedb066a6d6708367cbc2cdfa0e7241b9b8a3a0c09448d9546c46769ef85b1a210b9b70bcdcb0661b5c2ea1c8af1a91dd6509587797e46df5e85b79b9f55f342968934899bd7f2b9604bfea51ac76e835946861c333c0ecb56db9e89645abec94f56bc3c096a65c76c68c0d51a3bf81fb3c9d70a387f5ccd39a3daf8f4a5ddc395bf36059a004fe53e1b9b343564c15109c857a02330c44449e7bee3b165350b53e0c62a3e7e09ff2d2110586a5eda26d467cee77011bb59f71ba6f5c270d6aec4317a4db77cdfc94f5f9f9ab282b1d4bf35fcedcfa04674aba9a9db02e176c5a59e2ae46618f05f5440bed6dbcb79d0f9fccb2c86f83808157aada2b1cd3e3df80e84b1e7efb463ff353d3ec428ac0f474eeb0fedc5f2fb8885971b1231a832b0b0cbdc07d01fa1f731f8acfae9bc8737e34b3409e71b95bd3b33909d24e75167dd259672d5726b1e7b3a750502adb1d53e19fd6ca04469b73eb63974a9a76183b458574e436f319dcdf3832286ae292a82edc7bbdfd351fae6c4a8d281e4583fa5e2645865817386cb76fed8ca28d1701752096f246af4ed7126ac65dce85be8ed440cd49d61456fa1a52ec4745670da761628edec2dd189e4186c3c7024acae6873e6f886eb6e95391513af13afb50d85f5c1af8358d919850bcee75161342fdaf414b7fa1f89be0e435ce5d45e59d59b769c29a3baec0ff9b2d537e3a407994a45a851bdb5e272e46f1197f613a2f8e1dbbc442cff50a1d8ba46d6fade48ed86831ae7fa6352edadcf71796323df1440231c24066de63f67b4be95946aa00d5a37ee5fa518cf5393dfc671e97091335385dde680880216ec4677e91a5b5b8ddca9866474d7c026e41d572098c543ebbdc1629cdbd9b5f50437e309d328bfe2e18dbb92c2418913e5034e997c9ebba9d52d5be29e44dff83d671653cb0cbf5ba5a1eee161decb40eb174174d45f42a26e0a7848e368b8210d2a0989823ea5c696b31f9253b3993949ba33a7358fd7768673ac655454241270320ab88dd64574438b90c1ff6997f4b5ba4132a8a36afd877b18457b3f69707df2f4c21adfb23a9cc5b51b32a3e70d1f511c34120a786e6831b5b90c16adfe18d931816ea4d8d4732f933924f54eaf41736dc887ce9e7ee97352bb2e6e0ffc9689d253ef28c87e3e2589341465c226fe3d8f890f64639dd886bde697ad2e4901359093b027689fb7056ccd9be38738542a0ba09529a2a978ec964c57705f46bdff3089c8cb76f3b799c832bb7dd1e6edb131ccc55a60a32e1597a2ae57fec44776a07281cd0598ce6ba031550a625b32b26d19017de2fe74a30d8f25cb960af7258cea1b36e2f6fac658bcb714058614904d9038ab6827b45e6ffe66a4ae80fdf28cb48b8ecf7d58eacc11e7c8daef886f0ad5e05e475cc74dfab52cf456091b621f1d1b048c5842934fb5a6c1ae0a15abb669188bba2850c5b3a149042ccb268b8d8d58bfb9e1e24e293ca47bace7132b89453123b15ec934df1792fd0fd3ba0f5abf29bcfd7872fd2b4ddab72d1d3ff36fa6b249fe63f4db4e2dee0174bbd9d475732e16feade380d77b9c7a1f12b812cd86a7531f497b744998cceb8560f29a00057fde16292d93d391afa95e0d162f7894aca8dfb717d3becea0a2bc389aac46c6366668bada1d753cbb7dab91a30ee78ae31200581dac5120b958214fa2aa9c87745c0abfa7fb088266e6f17a284f4525b05e21a0b75c6234956c090abdf89920b8f88e49b56ff0313fefb893834c8c09524637a4aab3cd6b56c7c018569fc3d6e2a0b9edfeb52e5c94f83542205dd6f47c5da7fb62badb321d5fe2bc351f3538a7bd5251dc70580655e23e76865933c21d30353f548fb47e91c88d1d191ee4161b7698f5e95af5de8029f2c58efb42036294ba84f38b42a78d4327aa1034b5898665849b29aaf781d0d50f940df508877ea68566df9839e492497837ebe9943c2b802793790fae6d8e1b9bc6d3606388d41d5cff9d7f4f0200bfa6f597e88368bd75261edca008d33463c9bb762a36562b9a04404098040de9eac6acc733a198b14bb1b85d8a79ed044090767aad4a31b0170683ab3e475ff2c62daf7a58d80ef02652d93a808f1eb16652f7bbefc55f7a189bbc5e4c129f883eb3ff0924bf0dd658df050f4be42375b923f3cac3b8c454c59e2e900c4454272a022d68ad48f12a5f53a2c1bb76924622e5f74c82af6ee40fe506af4b6ebeab03633c69130ebe50edad8e2921a19c466cb7168c24f3c57462d35f42e40f21d3d7320e27ad185d08eeecfc174240e9693c4e3d56c69dcd15408dd561dc4b4086fda1351f9a836146378868b408d5de603e308c63742ec560dddef1c75826406b9def56d52e1f8c45d295cffdc9cd29b92ddce5e8068e36b2bcd91af92acdf6d4a81fa290eb9e646d2948e7c11813a08708fc7ebf95ba49ebd1952d2da72346d88aa183117bb3ca10c64033177fd0f70950d343def2ec84b6d0dd69adf84f30c06e9feca301b5fbc6e3d275dad489ce1c33cf560df1aea21fd7b0fcb2616b9e7b9708c59e664b2c205e84452a988eab3a19a52a7caed2f8504cff0bff23ef0cfe502da2f0e6a2676673589b76a07caead6397e689f51c600588915841f78df76307840eb54ffbd6652e50d1147140a31a081a536bfda195bab0e94fb7f3755e484cf8835c8cff448b67926945b9e3a123c473278f525da0917c76ddf8698766a6ed5b4aaa488b4a3cf8d2c84bbd37a76a5d627d51173282200056895a40715a6de1d8ed199e90159b365702c4f1ac9ecce33d2c9898731c0bf38f277ffbfda5eaff40e86854d1e5c913650e3cdb14b161735075e3740387e76dc6deb36682d0b6af456a2b625ba9fadceeb909b5cb84938a291617d958e096ca24130edee172b8e3e0978aaf8a60eed1900e862b4e70de0b0d8272e998fb4426e2308471f8817167c81f8254bcc21ea225398c8f41a1725147e891b5461d800130b7e8893f04ed6163a10b4902f2b8e58ea1a4261a02b087fb4ed26e134f9b035ce0dd59c568ce1c358300b4eecbf40e52ab0a2d85bc812d4444050bfae453716e41b5b4778ea58701dc3a9d11ad8e3f0aa0fe9905ced25e04e86e9e0dffad0f5715ac5bdf0b7f9c6c8a2a6a753a700cfc6ecc9b29da96bc1e2fb3b66ca555280bb8df1032329b6e195cc61cfab953935c443055d95de41b8ca45d971a31c2a8042d67621c7f4f50c926a3030049597d3cc3a780903cfe93952e71ba980d66d3f7e8e4d7aca02cb22db901b53dc509deb1e52c217e687bb4629f2c44f8763283febdb5aa7227fa808f1efe26b3a8c2845af9b0546901d245aaa7126fd97393fc0bd332dcbf020f123debe946b10c0053770a8b71575c38bdb77193b9ec21ca69e140030fc4959ab94c99b51d9b34ad204886796c04ff827346b131d2ac3f18f41951cefa39840caecf342ba8736157ac0ce5e2316324f23c6e8ad157fe17361f984c978b9169d5576cba376974722efde06c86edfef91399efd787cc002fea5a5cb46141f971278e3f7bbbb3fbf70de7925171c2b256f70f96a9af23bc8b35ca7054adb7bc804b3f6536ece8e25629957050ea9f0a86ddb2cd1b3ed6852149b006970318dbfe1dd780aecc01cf3343bdd6bcd9907678846adfc65274d149b8980531e129c76968bc9dcbf4fd29c28997923b99ca5bd39b4af5739201ad9a1588630d6032251fb118b0d6096d19d35081b51588fe60538d392854c5422647d6246785e86ce40f40185442201d1adaf25a77686c527fa3a1a73cbf834d19df5b8f50cdf871ee76674b92c806ee95cbe13d2da6e0109cacd5549661e972c5f4628764f46e2135508555dd79d3d44ab7fcc4c13c72b28e41f0d1a53f284bb80f758adebec64b56cc15491df08b7698f43d3d0666e1e7fe7b9f6bd34587b6974e697c294705e95157ddf8ecd146c1d14acb3f6a6feeb3858ede4f27d4d4fae88f6581aa1dabcaaa8923493cf886b310f52e461fd2332df371ba3c07346538a7245c4f76b5cd0bc311e79dc6a5e24c2e24dc14dc3586bb87ab84f460fb630e2fec6b8dc5fa9eb54aaa2465719976934b0717524c0a8ef06e23b346462190a17a7fa7476999ed349e8d06baf32a0903073025880a93a766d560c4a3b8818619934d5ef1172d12de797a2431c53ae536f6db63b58900216172c0bb11f2a438df6128c7ed106082a013abbf134080a89b7ec648da91ef66c57e6e0d3dc67133c0f51420de04c44c374828fb3d6a5b5dc37f662fbe11572aca4bd8405cfb4ec238b5b0e8578fd4611b6c0b296fa0ffedfb17eefb75620b79680e43944b83be2845d8076a638b02fb7f1c5be64b095f3e486c168d46ed300baac4be231321c4c586e2fb508afa81142d9f1a00fab8c2e76030b50ceea1e8787f61bb207d4676c99fd863ee4d688aed423bd2ebea2a4de345645881dcddb099a83b275df281b06ffbb494b81eea502369ef8cfb34f413225fd4be3d7d03432a63ad22f7e580459fdb4cbfc82bb9ecbd6ed03d1c626eac7fb0dc1ce5f12db1f76eb115c419a4573c93d10c64c7c3ea33468124d86be7fc1151b2b1aa7c02995ee2f3a0e5e86805c2cfe255ebaf5f795c4ad5bf866180e78e4d9ae86e98467016ccdbe9cf38fceea976a2daf6808b0ac81840b224d225013c580397ee16fd6fe5fdc74160bfd08a71b3ef7a755f6ad02dafb9939972c4579272fcd4cb2ca0feb589c10d2c8c8a32aaf758e2a16b05b37c6277da074003ad3a5d7b203856f1db6812a83e86d3403f797eaf99313636a6d2cad73eb40d4e8d379beaa3a359bc573d73d1192213beff47ccd4cada2cfa897a43315f7199ea076380f1e2dad7f01d7e17daaac902685a4bca84300eb333d14fee7494bfbd8b6292ce0028d4a56140a7441a54327d5dd1baae9d47aaaaebcb66", 0xc9, 0xf15}, {&(0x7f0000001000)="e95fb1d152dba26a356a1f8c789e8cd05af91416efcefc6ffa5ad8127208c9ff07def54206e032ab99623fe30600219af8da86c5594e9046ff1a9572e224a05106908080ad6c3bd9fcc416765de09e81cb84ff768010f8a98654a0407825f0793754064fd195ac1dc6d15fe3f71788861cb2d0f0ec36fdb2bc4b97e7e7f52a5e87a0b3c3307ec73bb736028ec6e6f00d6478c72b52f6d41dd1ad", 0x9a, 0x1be00000}, {&(0x7f00000010c0)="e00d6b8a37cb2f5cb8000000000000", 0xf, 0x5}]) [ 135.080365][ T9816] Filesystems sync: 0.569 seconds [ 135.099058][ T9816] Freezing user space processes ... (elapsed 0.028 seconds) done. [ 135.135252][ T9816] OOM killer disabled. [ 135.139309][ T9816] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 135.148764][ T9816] printk: Suspending console(s) (use no_console_suspend to debug) [ 135.201086][ T9014] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 135.756691][ T9816] ACPI: Preparing to enter system sleep state S3 [ 135.756753][ T9816] PM: Saving platform NVS memory [ 135.756757][ T9816] Disabling non-boot CPUs ... [ 135.760284][ T9816] smpboot: CPU 1 is now offline [ 135.763140][ T9816] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 135.763196][ T9816] ACPI: Low-level resume complete [ 135.763272][ T9816] PM: Restoring platform NVS memory [ 135.763281][ T9816] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 135.776106][ T9816] Enabling non-boot CPUs ... [ 135.776312][ T9816] x86: Booting SMP configuration: [ 135.776316][ T9816] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 135.776505][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 135.777726][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 135.779163][ T9816] CPU1 is up [ 135.779369][ T9816] ACPI: Waking up from system sleep state S3 [ 135.883386][ T9816] OOM killer enabled. [ 135.884842][ T9816] Restarting tasks ... done. [ 135.893357][ T9816] PM: suspend exit 13:09:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:31 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:31 executing program 4 (fault-call:2 fault-nth:8): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 13:09:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 135.925946][ T9849] loop1: detected capacity change from 0 to 264192 [ 135.963182][ T9860] FAULT_INJECTION: forcing a failure. [ 135.963182][ T9860] name failslab, interval 1, probability 0, space 0, times 0 [ 135.966054][ T9860] CPU: 0 PID: 9860 Comm: syz-executor.0 Not tainted 5.13.0-rc4-syzkaller #0 [ 135.968055][ T9860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.970685][ T9860] Call Trace: [ 135.971569][ T9860] dump_stack+0x137/0x19d [ 135.972569][ T9860] should_fail+0x23c/0x250 [ 135.974629][ T9860] __should_failslab+0x81/0x90 [ 135.975889][ T9860] ? tcp_sendmsg_locked+0x1fc7/0x23f0 [ 135.977537][ T9860] should_failslab+0x5/0x20 [ 135.978574][ T9860] kmem_cache_alloc_trace+0x49/0x310 [ 135.980236][ T9860] tcp_sendmsg_locked+0x1fc7/0x23f0 [ 135.981584][ T9860] ? __alloc_pages+0x194/0x320 [ 135.983349][ T9860] ? __mod_memcg_lruvec_state+0xaa/0x190 [ 135.985176][ T9860] ? kstrtoull+0x30e/0x350 [ 135.985996][ T9860] ? local_bh_enable+0x1b/0x20 [ 135.986898][ T9860] ? lock_sock_nested+0x128/0x160 [ 135.987855][ T9860] tcp_sendmsg+0x2c/0x40 [ 135.990266][ T9860] inet6_sendmsg+0x5f/0x80 [ 135.991524][ T9860] __sys_sendto+0x2a8/0x370 [ 135.992609][ T9860] ? __cond_resched+0x11/0x40 [ 135.993876][ T9860] ? fput+0x2d/0x130 [ 135.994824][ T9860] __x64_sys_sendto+0x74/0x90 [ 135.996211][ T9860] do_syscall_64+0x4a/0x90 [ 135.997826][ T9860] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.000157][ T9860] RIP: 0033:0x4665d9 [ 136.001546][ T9860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 136.007349][ T9860] RSP: 002b:00007f35760c1188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 136.008746][ T9860] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 13:09:31 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 136.012140][ T9860] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 136.014974][ T9860] RBP: 00007f35760c11d0 R08: 0000000020000080 R09: 000000000000001c [ 136.016618][ T9860] R10: 0000000020040008 R11: 0000000000000246 R12: 0000000000000001 [ 136.018703][ T9860] R13: 00007ffedcb1a11f R14: 00007f35760c1300 R15: 0000000000022000 [ 136.025514][ T9869] PM: suspend entry (deep) [ 136.036382][ T9869] FAULT_INJECTION: forcing a failure. [ 136.036382][ T9869] name failslab, interval 1, probability 0, space 0, times 0 [ 136.039436][ T9869] CPU: 0 PID: 9869 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 136.042481][ T9869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.045246][ T9869] Call Trace: [ 136.046294][ T9869] dump_stack+0x137/0x19d [ 136.047658][ T9869] should_fail+0x23c/0x250 [ 136.049212][ T9869] ? mempool_alloc_slab+0x16/0x20 [ 136.051213][ T9869] __should_failslab+0x81/0x90 [ 136.052801][ T9869] should_failslab+0x5/0x20 [ 136.054424][ T9869] kmem_cache_alloc+0x46/0x2f0 [ 136.055652][ T9869] ? try_to_wake_up+0x38f/0x480 [ 136.057268][ T9869] mempool_alloc_slab+0x16/0x20 [ 136.058511][ T9869] ? mempool_free+0x130/0x130 [ 136.059480][ T9869] mempool_alloc+0x8c/0x300 [ 136.060795][ T9869] ? __mod_memcg_lruvec_state+0xaa/0x190 [ 136.061978][ T9869] bio_alloc_bioset+0xcc/0x480 13:09:31 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:31 executing program 1: setreuid(0x0, 0xee00) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x7ff, 0x75, "f5acb6cd536ab4f4ee5fb267ac1388af93502b488698d56204988e6ebda60247074564e7b480ab1c6b6ba42852467145b270f5b5f94007b811e782f44785905e970554082cbd8c49bf7a5f895b03cb1eea87fc7b75371050be167e917eb143e1290be20a7a646f5fc874a6dd4e8f5de9cfe46f80a8"}) fchown(r0, 0xffffffffffffffff, 0x0) 13:09:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 136.063180][ T9869] ? __test_set_page_writeback+0x49b/0x500 [ 136.067182][ T9869] submit_bh_wbc+0x130/0x330 [ 136.068584][ T9869] __block_write_full_page+0x648/0xa10 [ 136.070729][ T9869] ? mark_buffer_write_io_error+0x170/0x170 [ 136.072852][ T9869] ? blkdev_direct_IO+0x1060/0x1060 [ 136.073880][ T9869] ? blkdev_direct_IO+0x1060/0x1060 [ 136.075086][ T9869] block_write_full_page+0x240/0x260 [ 136.075993][ T9869] blkdev_writepage+0x20/0x30 [ 136.076965][ T9869] __writepage+0x32/0xc0 [ 136.077805][ T9869] write_cache_pages+0x4d7/0x810 [ 136.078795][ T9869] ? generic_writepages+0xa0/0xa0 [ 136.079716][ T9869] ? __list_add_valid+0x28/0x90 [ 136.080545][ T9869] ? io_schedule_timeout+0x43/0x60 [ 136.081669][ T9869] ? wait_for_common_io+0xe4/0x120 [ 136.083377][ T9869] ? blkdev_readpage+0x20/0x20 [ 136.084463][ T9869] generic_writepages+0x64/0xa0 [ 136.085278][ T9869] blkdev_writepages+0x19/0x20 [ 136.086084][ T9869] do_writepages+0x7b/0x150 [ 136.087101][ T9869] ? __down_read_common+0x16b/0x5a0 [ 136.087907][ T9869] filemap_fdatawrite+0x132/0x160 [ 136.088777][ T9869] fdatawrite_one_bdev+0x28/0x30 [ 136.089568][ T9869] iterate_bdevs+0x1d4/0x2b0 [ 136.090614][ T9869] ? sync_fs_one_sb+0xc0/0xc0 [ 136.091694][ T9869] ? state_show+0x120/0x120 [ 136.092454][ T9869] ksys_sync+0x85/0xe0 [ 136.093235][ T9869] ksys_sync_helper+0x13/0xa0 [ 136.094199][ T9869] enter_state+0x153/0x530 [ 136.095154][ T9869] pm_suspend+0x4b/0x130 [ 136.096006][ T9869] state_store+0x1f2/0x210 [ 136.096857][ T9869] kobj_attr_store+0x40/0x60 [ 136.098519][ T9869] ? kobj_attr_show+0x50/0x50 [ 136.099644][ T9869] sysfs_kf_write+0xa6/0xc0 [ 136.100338][ T9869] ? sysfs_kf_read+0x140/0x140 [ 136.101254][ T9869] kernfs_fop_write_iter+0x1d3/0x2d0 [ 136.102362][ T9869] do_iter_readv_writev+0x2cb/0x360 [ 136.103874][ T9869] do_iter_write+0x112/0x4c0 [ 136.104765][ T9869] ? kmalloc_array+0x2d/0x40 [ 136.105921][ T9869] vfs_iter_write+0x4c/0x70 [ 136.106663][ T9869] iter_file_splice_write+0x40a/0x750 [ 136.108202][ T9869] ? splice_from_pipe+0xc0/0xc0 [ 136.109182][ T9869] direct_splice_actor+0x80/0xa0 [ 136.110339][ T9869] splice_direct_to_actor+0x345/0x650 [ 136.111487][ T9869] ? do_splice_direct+0x170/0x170 [ 136.112504][ T9869] do_splice_direct+0xf5/0x170 [ 136.113287][ T9869] do_sendfile+0x773/0xda0 [ 136.114827][ T9869] __x64_sys_sendfile64+0xa9/0x130 [ 136.115863][ T9869] do_syscall_64+0x4a/0x90 [ 136.117236][ T9869] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.118438][ T9869] RIP: 0033:0x4665d9 [ 136.119071][ T9869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 136.123004][ T9869] RSP: 002b:00007fe2773b9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 136.124324][ T9869] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 136.126087][ T9869] RDX: 0000000020000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 136.127458][ T9869] RBP: 00007fe2773b91d0 R08: 0000000000000000 R09: 0000000000000000 [ 136.128746][ T9869] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 136.129936][ T9869] R13: 00007fff03cb3f2f R14: 00007fe2773b9300 R15: 0000000000022000 [ 136.140291][ T1320] ================================================================== [ 136.141751][ T1320] BUG: KCSAN: data-race in cypress_send_ext_cmd / psmouse_interrupt [ 136.143079][ T1320] [ 136.143648][ T1320] write to 0xffff888100d9b8e1 of 1 bytes by interrupt on cpu 0: [ 136.144621][ T9879] FAULT_INJECTION: forcing a failure. [ 136.144621][ T9879] name failslab, interval 1, probability 0, space 0, times 0 [ 136.145383][ T1320] psmouse_interrupt+0x33c/0x930 [ 136.147729][ T9879] CPU: 0 PID: 9879 Comm: syz-executor.0 Not tainted 5.13.0-rc4-syzkaller #0 [ 136.148668][ T1320] serio_interrupt+0x5d/0xe0 [ 136.150148][ T9879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.151019][ T1320] i8042_interrupt+0x39e/0x720 [ 136.152646][ T9879] Call Trace: [ 136.152655][ T9879] dump_stack+0x137/0x19d [ 136.153596][ T1320] __handle_irq_event_percpu+0x93/0x3f0 [ 136.154379][ T9879] should_fail+0x23c/0x250 [ 136.155080][ T1320] handle_irq_event+0xb0/0x160 [ 136.155948][ T9879] ? __inet_hash_connect+0x59e/0x900 [ 136.156680][ T1320] handle_edge_irq+0x17e/0x600 [ 136.157583][ T9879] __should_failslab+0x81/0x90 [ 136.158462][ T1320] __common_interrupt+0x38/0xb0 [ 136.159871][ T9879] should_failslab+0x5/0x20 [ 136.160741][ T1320] common_interrupt+0x73/0x90 [ 136.161748][ T9879] kmem_cache_alloc+0x46/0x2f0 [ 136.162754][ T1320] asm_common_interrupt+0x1e/0x40 [ 136.163910][ T9879] ? inet_get_local_port_range+0x10b/0x120 [ 136.164691][ T1320] __tsan_unaligned_write2+0xb1/0x190 [ 136.165769][ T9879] __inet_hash_connect+0x59e/0x900 [ 136.166669][ T1320] ext4_free_inodes_set+0x1b/0x80 [ 136.167803][ T9879] ? inet6_hash_connect+0x80/0x80 [ 136.168753][ T1320] __ext4_new_inode+0x1ce6/0x2f70 [ 136.169629][ T9879] inet6_hash_connect+0x77/0x80 [ 136.170465][ T1320] ext4_symlink+0x2c3/0x700 [ 136.171278][ T9879] tcp_v6_connect+0x983/0xbb0 [ 136.172208][ T1320] vfs_symlink+0x23a/0x300 [ 136.172994][ T9879] ? __list_del_entry_valid+0x54/0xc0 [ 136.173988][ T1320] do_symlinkat+0xeb/0x280 [ 136.175271][ T9879] __inet_stream_connect+0x156/0x6d0 [ 136.176339][ T1320] __x64_sys_symlink+0x32/0x40 [ 136.176359][ T1320] do_syscall_64+0x4a/0x90 [ 136.176377][ T1320] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.176397][ T1320] [ 136.176402][ T1320] read to 0xffff888100d9b8e1 of 1 bytes by task 1320 on cpu 1: [ 136.176416][ T1320] cypress_send_ext_cmd+0x1ac/0x490 [ 136.177381][ T9879] ? kmem_cache_alloc_trace+0x215/0x310 [ 136.178390][ T1320] cypress_detect+0x32/0x100 [ 136.179209][ T9879] ? tcp_sendmsg_locked+0x1fc7/0x23f0 [ 136.180331][ T1320] psmouse_extensions+0xa03/0x1790 [ 136.181479][ T9879] tcp_sendmsg_locked+0x22e9/0x23f0 [ 136.181872][ T1320] __psmouse_reconnect+0x31e/0x620 [ 136.183407][ T9879] ? __alloc_pages+0x194/0x320 [ 136.184445][ T1320] psmouse_reconnect+0x13/0x20 [ 136.185456][ T9879] ? __mod_memcg_lruvec_state+0x179/0x190 [ 136.186319][ T1320] serio_handle_event+0x6be/0xc20 [ 136.187647][ T9879] ? kstrtoull+0x30e/0x350 [ 136.188559][ T1320] process_one_work+0x3e9/0x8f0 [ 136.189563][ T9879] ? local_bh_enable+0x1b/0x20 [ 136.190594][ T1320] worker_thread+0x636/0xae0 [ 136.191512][ T9879] ? lock_sock_nested+0x128/0x160 [ 136.192653][ T1320] kthread+0x1d0/0x1f0 [ 136.193949][ T9879] tcp_sendmsg+0x2c/0x40 [ 136.195281][ T1320] ret_from_fork+0x1f/0x30 [ 136.195299][ T1320] [ 136.195301][ T1320] value changed: 0x00 -> 0x03 [ 136.195310][ T1320] [ 136.195312][ T1320] Reported by Kernel Concurrency Sanitizer on: [ 136.195317][ T1320] CPU: 1 PID: 1320 Comm: kworker/1:3 Not tainted 5.13.0-rc4-syzkaller #0 [ 136.195335][ T1320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.195347][ T1320] Workqueue: events_long serio_handle_event [ 136.195366][ T1320] ================================================================== [ 136.196323][ T9879] inet6_sendmsg+0x5f/0x80 [ 136.215361][ T9879] __sys_sendto+0x2a8/0x370 [ 136.216279][ T9879] ? __cond_resched+0x11/0x40 [ 136.217183][ T9879] ? fput+0x2d/0x130 [ 136.217824][ T9879] __x64_sys_sendto+0x74/0x90 [ 136.219457][ T9879] do_syscall_64+0x4a/0x90 [ 136.220219][ T9879] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.221200][ T9879] RIP: 0033:0x4665d9 [ 136.221971][ T9879] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 136.225035][ T9879] RSP: 002b:00007f35760c1188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 136.227303][ T9879] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 136.229610][ T9879] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 136.230738][ T9869] Filesystems sync: 0.202 seconds [ 136.232676][ T9879] RBP: 00007f35760c11d0 R08: 0000000020000080 R09: 000000000000001c [ 136.232692][ T9879] R10: 0000000020040008 R11: 0000000000000246 R12: 0000000000000001 [ 136.232705][ T9879] R13: 00007ffedcb1a11f R14: 00007f35760c1300 R15: 0000000000022000 [ 136.241776][ T9869] Freezing user space processes ... (elapsed 0.013 seconds) done. [ 136.257607][ T9869] OOM killer disabled. [ 136.258615][ T9869] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 136.261557][ T9869] printk: Suspending console(s) (use no_console_suspend to debug) 13:09:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:32 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x8001420, 0xffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r2, 0x8991, &(0x7f0000000000)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/85, 0x55) dup2(r4, r3) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) shutdown(r5, 0x0) writev(r4, &(0x7f0000000640)=[{&(0x7f00000006c0)="5f97b88ac1", 0x5}], 0x1) 13:09:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 136.485879][ T1786] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 137.020441][ T9869] ACPI: Preparing to enter system sleep state S3 [ 137.020578][ T9869] PM: Saving platform NVS memory [ 137.020582][ T9869] Disabling non-boot CPUs ... [ 137.023757][ T9869] smpboot: CPU 1 is now offline [ 137.026200][ T9869] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 137.026305][ T9869] ACPI: Low-level resume complete [ 137.026379][ T9869] PM: Restoring platform NVS memory [ 137.026388][ T9869] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 137.038366][ T9869] Enabling non-boot CPUs ... [ 137.038619][ T9869] x86: Booting SMP configuration: [ 137.038622][ T9869] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 137.038816][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 137.039951][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 137.041316][ T9869] CPU1 is up [ 137.041552][ T9869] ACPI: Waking up from system sleep state S3 [ 137.154241][ T9869] OOM killer enabled. 13:09:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 137.155373][ T9869] Restarting tasks ... done. [ 137.192956][ T9869] PM: suspend exit 13:09:32 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140), 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) sendto(r3, &(0x7f0000000580)="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", 0x1000, 0x4000801, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x2, 0x24) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40e00, 0x0) fstat(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001580)={0x1e0, 0xa, 0x7, 0x3, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x118, 0x2d, 0x0, 0x1, [@generic="db88f1bf70fc1998f0430f0b7f5343ce4ac8ec68022cb7d7dbed64fd182897ddf879d42119140fc5a228ca7d00957cc9f01d5ed56042274cb3a450c68ee531c4", @generic="a99cf61f2e20d0", @typed={0x8, 0x6c, 0x0, 0x0, @u32=0x401}, @typed={0x8, 0x8a, 0x0, 0x0, @uid=r6}, @generic="38ec0d028352b8e9752df98dfbbf90c3de9ce3ec8bdb4b6029a5bcde8cd9a78c5878c61d55ea1b2aa5ed8ba93ecc3517c341ff347ff0b356db6b86e56e5f", @typed={0x8, 0x50, 0x0, 0x0, @uid=0xee00}, @generic="f7f077e315c6df0f7623af82dec64580865286b003df61b4be19147fc9fb73131a513601131738a4f80ce2c03a605697eee68d5ad03b06b92e47e36c1a8edbbb139a4e60bcad28f6634090800515b4c566ab27f183f9e42130d6efb0b57531aad0ba191a309cc36e7b9e1bdee86f9df7ce4fc8aebc1297"]}, @nested={0xb2, 0x33, 0x0, 0x1, [@generic="016da512d03900c04597646cd7bf0aa6cc50f2bc282b5934c615003ecde1f0e7bcbca4c37310aaa81708b5d69d85eb54b4b8f6b47ec59b9ad51fdbee4ae5e583afc63d2195fc76906a79c20d54bdbf3199b87554060e9f1916eeca4abdf85ae2577cd57ecee4dcb37bc9c61415506c9bd36f6a2584a9a6319f0ef5ddc62cd4470aa019ee159f8a68d2dc55e0ef6b5a8bb0f1ea2263dc740c2fe77b6bc5ca", @typed={0x8, 0x72, 0x0, 0x0, @pid}, @typed={0x8, 0x11, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4800}, 0x14040005) 13:09:32 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b930095"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 137.257109][ T9918] PM: suspend entry (deep) [ 137.271121][ T9918] Filesystems sync: 0.012 seconds [ 137.274124][ T9918] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 137.276616][ T9918] OOM killer disabled. [ 137.277326][ T9918] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 137.280612][ T9918] printk: Suspending console(s) (use no_console_suspend to debug) [ 137.410150][ T8470] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 137.938668][ T1320] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 137.955376][ T9918] ACPI: Preparing to enter system sleep state S3 [ 137.955525][ T9918] PM: Saving platform NVS memory [ 137.955532][ T9918] Disabling non-boot CPUs ... [ 137.958040][ T9918] smpboot: CPU 1 is now offline [ 137.960689][ T9918] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 137.960756][ T9918] ACPI: Low-level resume complete [ 137.960838][ T9918] PM: Restoring platform NVS memory [ 137.960883][ T9918] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 137.972472][ T9918] Enabling non-boot CPUs ... [ 137.972655][ T9918] x86: Booting SMP configuration: [ 137.972658][ T9918] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 137.972837][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 137.973857][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 137.975210][ T9918] CPU1 is up [ 137.975426][ T9918] ACPI: Waking up from system sleep state S3 [ 138.405054][ T9918] OOM killer enabled. [ 138.405673][ T9918] Restarting tasks ... [ 138.420404][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 138.423366][ T1034] block loop3: uevent: failed to send synthetic uevent [ 138.430409][ T9918] done. [ 138.439621][ T9918] PM: suspend exit 13:09:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x2, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b930095"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x2, 0x3) 13:09:34 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ff48abf0cdcda7add799ca44f1745732c8ae283718c76a2aab7851aaf53a2a871598d4d8eccfcd0ab49197d4455a154756a6caaf14b469"], 0x20) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000600)=""/141, &(0x7f0000000100)=0x8d) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./bus\x00', 0x3, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000340)="402b7d5c9a9cd1d154c2f85281de4444bda939f795b9f3e1f2783dda21d20b68bb685dc106eb2edaa46edce015fdd69f52ad943b52f2dfa634d849afa6631aa4fe49323761a1f3b366dd57531033262534880eddcac3fa34b9c16ac93bfd237e40952c9404cf7873bfb078ca85619183c68f78eac4588029dba113705a1d04358d4f94d223d622b3b7c724f7f78e4c8122086a279e9af7a34909d968c4428bb7f7d8ac601c66851ba766843454d0cc1b31257a73581d3b9ff28cbbecd2d8c18c2d5cf40f5a05df2359460b4e2f8f1b4753c897", 0xd3, 0x40}, {&(0x7f0000000240)="a27a9753b60834852601ca833e70cdd50a60d6dc84abf5c2733467018432a6b12fbfbdf9ddba167376029aa1b9666ef6b8b853a8ec9c268ccab1de7407b402af015ab488e1a6ffbe6dbb1966e4b6555351b349585bbffa2390a84210082155d5b7aa5af34e446c1ce2ca79bdc084e259800d2a6108d78f8ce6858cd282aeffb6449330d3d6f056ac8c33", 0x8a, 0x1ff}, {&(0x7f0000000440)="fc82b97fc395511c15d6946764081b9b1ca76a65d5ba06a300effdb3bb249c9b3b9c559054458863a259dbd7563229c13dcbb1c77e6f8b932e68ca994ed648453a01110087e25a4eadc5a07fe25ead5cfcb1fde6196fba22670b3441617e6b98786c5f72d8b4d480a78c5e05791b730d53a46fbacfdf16d623051d2a4e", 0x7d, 0x1}], 0x2a09cd0, &(0x7f0000000540)={[{@uni_xlateno}, {@rodir}, {@shortname_lower}, {@uni_xlateno}, {@utf8no}, {@shortname_lower}], [{@euid_gt={'euid>', 0xee00}}, {@obj_role={'obj_role', 0x3d, '}'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@appraise}, {@subj_role={'subj_role', 0x3d, '<+\\%@\x8c,'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '@*+'}}]}) sendfile(0xffffffffffffffff, r4, 0x0, 0x8) 13:09:34 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:34 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:34 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b930095"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 138.705450][ T9950] ref_ctr going negative. vaddr: 0x20000004, curr val: -12851, delta: 1 [ 138.708000][ T9950] ref_ctr increment failed for inode: 0x3704 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000602ae9af 13:09:34 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x5, 0x3) 13:09:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 138.735779][ T9950] loop1: detected capacity change from 0 to 1 [ 138.816165][ T9950] loop1: detected capacity change from 0 to 1 13:09:35 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x3, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:35 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x6, 0x3) 13:09:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x7fffffff, 0x82001) r1 = socket$inet_udp(0x2, 0x2, 0x0) readv(r1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x1, r1, 0xffffffff}) 13:09:35 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c6"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:35 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:35 executing program 1: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.advise\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x84) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x101002, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'system.advise\x00'}, {0x20, '!^'}, {0x20, 'system.advise\x00'}], 0xa, "e7a9cb416cebd262be5c9df6c227a48dbeb5553e58f1a8386d5e479a5e9b8ce75c37d1236af7d1c9ca6526e42b810b9dbeec591e585c1ef118a98f0762ef0a79ddb981b4b65d179d1d1146accb960ebbe1142edf3d3d"}, 0x82) r2 = syz_open_dev$vcsa(&(0x7f00000001c0), 0xe4b, 0x20980) r3 = clone3(&(0x7f00000003c0)={0x4208000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {}, &(0x7f0000000300)=""/5, 0x5, &(0x7f0000000340)=""/62, &(0x7f0000000380)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0x4, {r0}}, 0x58) sendmsg$AUDIT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x3e9, 0x200, 0x70bd29, 0x25dfdbfc, {0x61, 0x1, 0x0, r3, 0x100, 0x2, 0xffffffff, 0x743, 0x0, 0xffff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40040}, 0x2004080) lsetxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f0000000580)={0x0, 0xfb, 0x73, 0x5, 0x4, "85678283602003d560e247a0b076dbf6", "8ba08cbbc5f799b018989e124e5001ccb4d36887a011b7e97a9901c680de73f09e55994b1f0a9c64c4ef696b204cd60625a1ca91fab06fd723643e09b2128190df2db0d86844fda4fb398d18f5cb25c06c330efcf62d904e4e63fda7a867"}, 0x73, 0x2) removexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@known='user.syz\x00') unlink(&(0x7f0000000680)='./file0\x00') r4 = openat(r2, &(0x7f00000006c0)='./file0\x00', 0x30000, 0x2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x60, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_SEQ={0xe, 0xa, "ec9c5d28f6330515041e"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4b3b5815e57778be16157177eb"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4884adeeef708a474abcae4966"}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) r6 = openat(r0, &(0x7f0000000880)='./file0\x00', 0x80040, 0xa) r7 = socket(0x11, 0x1, 0x9) sendmsg$nl_generic(r7, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0xc0, 0x1c, 0x2, 0x70bd26, 0x2, {0x1e}, [@typed={0x8, 0x3a, 0x0, 0x0, @fd=r0}, @generic="231c2f392786025eecae7b508ebd5e6bcbc6afe27f3b5aaabf606b33e54929308ff46a5206ad5444f870035d0e548a825dd2199743c344d572de81b07c4ff4652025cfddb328a6af41c8db795bf0893161300ecac928a170830bb6c38d5bf8f634b1ca0b8f591135", @generic="f9429f3d828be0ef097ac38f11b8a99a0fbd5667c85a5271b7d9669a93dfa9ffc10aa3c886ffdbeebdd209b90b7f6d12cc317d6ae2a078e96ea8"]}, 0xc0}, 0x1, 0x0, 0x0, 0x4004041}, 0x814) r8 = fsmount(r6, 0x0, 0x84) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r8, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x5c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x15}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x30}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x81}, 0x8080) socketpair(0x36, 0x80007, 0xfffffff8, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_GET(r9, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x7c, 0x1, 0x9, 0x5, 0x0, 0x0, {0xd, 0x0, 0xa}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8801}, 0x4080) 13:09:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x8, 0x3) 13:09:36 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x4, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff0600000001000000560000002500008a60190004000400010007fd9c00ff00"/57, 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004002d000200000000000006040000000000000000", 0x39}], 0x1) 13:09:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c6"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0xa, 0x3) 13:09:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:36 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0xb, 0x3) 13:09:36 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x45e00) r1 = socket$inet_udp(0x2, 0x2, 0x0) readv(r1, 0x0, 0x0) ftruncate(r1, 0x729c) 13:09:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c6"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 140.414794][T10055] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 140.420520][T10058] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 13:09:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0xc, 0x3) 13:09:36 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x5, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:36 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:36 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x7, 0x1, 0x1a, 0x15, "649502755ba861a366ffd543ae860a6096f27b695632d9bf442520383b2469a7edce71ef63c697a20030866766093c7ac3e1d6233b467fbc785808dbbd8e8561", "93777c5bcac831b53231e0c5f75032e461e5bcd714d3a0a0a1924f17709ed338", [0x8, 0x5f4]}) unlink(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fda00000001008000000010000800000000000af3", 0x24, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) 13:09:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0xd, 0x3) 13:09:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:36 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0xf, 0x3) 13:09:37 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = gettid() rt_sigqueueinfo(r0, 0xa, &(0x7f00000002c0)) 13:09:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 141.321159][T10116] loop1: detected capacity change from 0 to 4096 [ 141.336376][T10116] EXT4-fs error (device loop1): ext4_ext_check_inode:459: inode #3: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 141.340335][T10116] EXT4-fs error (device loop1): ext4_quota_enable:6432: comm syz-executor.1: Bad quota inode # 3 [ 141.342301][T10116] EXT4-fs warning (device loop1): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 141.355269][T10116] EXT4-fs (loop1): mount failed 13:09:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x10, 0x3) 13:09:37 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = gettid() rt_sigqueueinfo(r0, 0xa, &(0x7f00000002c0)) [ 141.388854][T10143] loop1: detected capacity change from 0 to 4096 [ 141.412556][T10143] EXT4-fs error (device loop1): ext4_ext_check_inode:459: inode #3: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 141.416857][T10143] EXT4-fs error (device loop1): ext4_quota_enable:6432: comm syz-executor.1: Bad quota inode # 3 [ 141.419275][T10143] EXT4-fs warning (device loop1): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 141.437280][T10143] EXT4-fs (loop1): mount failed 13:09:37 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x6, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x11, 0x3) 13:09:37 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = gettid() rt_sigqueueinfo(r0, 0xa, &(0x7f00000002c0)) 13:09:37 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x7, 0x1, 0x1a, 0x15, "649502755ba861a366ffd543ae860a6096f27b695632d9bf442520383b2469a7edce71ef63c697a20030866766093c7ac3e1d6233b467fbc785808dbbd8e8561", "93777c5bcac831b53231e0c5f75032e461e5bcd714d3a0a0a1924f17709ed338", [0x8, 0x5f4]}) unlink(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fda00000001008000000010000800000000000af3", 0x24, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) 13:09:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x13, 0x3) 13:09:37 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:37 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x7, 0x1, 0x1a, 0x15, "649502755ba861a366ffd543ae860a6096f27b695632d9bf442520383b2469a7edce71ef63c697a20030866766093c7ac3e1d6233b467fbc785808dbbd8e8561", "93777c5bcac831b53231e0c5f75032e461e5bcd714d3a0a0a1924f17709ed338", [0x8, 0x5f4]}) unlink(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fda00000001008000000010000800000000000af3", 0x24, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 142.176971][T10173] loop1: detected capacity change from 0 to 4096 [ 142.190700][T10173] EXT4-fs error (device loop1): ext4_ext_check_inode:459: inode #3: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 142.195802][T10173] EXT4-fs error (device loop1): ext4_quota_enable:6432: comm syz-executor.1: Bad quota inode # 3 [ 142.198350][T10173] EXT4-fs warning (device loop1): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 142.205470][T10173] EXT4-fs (loop1): mount failed 13:09:37 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 142.284011][T10201] loop1: detected capacity change from 0 to 4096 [ 142.301567][T10201] EXT4-fs error (device loop1): ext4_ext_check_inode:459: inode #3: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 142.305550][T10201] EXT4-fs error (device loop1): ext4_quota_enable:6432: comm syz-executor.1: Bad quota inode # 3 [ 142.307823][T10201] EXT4-fs warning (device loop1): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 142.314048][T10201] EXT4-fs (loop1): mount failed 13:09:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x7, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x14, 0x3) 13:09:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:38 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x80010, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000007000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)=ANY=[]) r2 = socket$inet(0x2, 0x5, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="030000000b00000003000000000000000e000000fc020000000000000000000000000001fe8000000000000000000000000000bb4e234e22010000000000000000000000000000000000ffffffffffff000900640000010300000008fc02000000000000000000000000000000000000000000004e204e22070000000000000000000000000000000000bbbbbbbbbbbb00040cad0000000800000001000000006b4f0000000000000000000000000000080000005a1c0000ff7f0000c90d000081000000001000000500000009000000d70600"/220]}) truncate(&(0x7f0000000380)='./file0\x00', 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) listen(r3, 0x80200) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) readv(r5, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000580)={{0x0, 0x101, 0x101, 0x1, 0x1, 0x5, 0x0, 0x5, 0x6, 0xffffe696, 0x8001, 0x6, 0x20, 0x7, 0x8000}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r4, 0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000240)=""/95, 0x5f}], 0x2, 0x0, 0x1) 13:09:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:38 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x15, 0x3) 13:09:38 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 143.083143][T10236] loop1: detected capacity change from 0 to 131456 [ 143.094223][T10236] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 143.097017][T10236] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.100164][T10236] ext4 filesystem being mounted at /root/syzkaller-testdir916548368/syzkaller.ZuoJ8T/209/file0 supports timestamps until 2038 (0x7fffffff) 13:09:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x16, 0x3) 13:09:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x80010, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000007000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)=ANY=[]) r2 = socket$inet(0x2, 0x5, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="030000000b00000003000000000000000e000000fc020000000000000000000000000001fe8000000000000000000000000000bb4e234e22010000000000000000000000000000000000ffffffffffff000900640000010300000008fc02000000000000000000000000000000000000000000004e204e22070000000000000000000000000000000000bbbbbbbbbbbb00040cad0000000800000001000000006b4f0000000000000000000000000000080000005a1c0000ff7f0000c90d000081000000001000000500000009000000d70600"/220]}) truncate(&(0x7f0000000380)='./file0\x00', 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) listen(r3, 0x80200) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) readv(r5, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000580)={{0x0, 0x101, 0x101, 0x1, 0x1, 0x5, 0x0, 0x5, 0x6, 0xffffe696, 0x8001, 0x6, 0x20, 0x7, 0x8000}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r4, 0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000240)=""/95, 0x5f}], 0x2, 0x0, 0x1) [ 143.230178][T10273] loop1: detected capacity change from 0 to 131456 [ 143.233925][T10273] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 143.236160][T10273] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.238307][T10273] ext4 filesystem being mounted at /root/syzkaller-testdir916548368/syzkaller.ZuoJ8T/210/file0 supports timestamps until 2038 (0x7fffffff) 13:09:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x8, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:39 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x17, 0x3) 13:09:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x80010, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000007000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)=ANY=[]) r2 = socket$inet(0x2, 0x5, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="030000000b00000003000000000000000e000000fc020000000000000000000000000001fe8000000000000000000000000000bb4e234e22010000000000000000000000000000000000ffffffffffff000900640000010300000008fc02000000000000000000000000000000000000000000004e204e22070000000000000000000000000000000000bbbbbbbbbbbb00040cad0000000800000001000000006b4f0000000000000000000000000000080000005a1c0000ff7f0000c90d000081000000001000000500000009000000d70600"/220]}) truncate(&(0x7f0000000380)='./file0\x00', 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) listen(r3, 0x80200) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) readv(r5, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000580)={{0x0, 0x101, 0x101, 0x1, 0x1, 0x5, 0x0, 0x5, 0x6, 0xffffe696, 0x8001, 0x6, 0x20, 0x7, 0x8000}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r4, 0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000240)=""/95, 0x5f}], 0x2, 0x0, 0x1) 13:09:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:39 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:39 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x18, 0x3) [ 143.943103][T10302] loop1: detected capacity change from 0 to 131456 [ 143.950413][T10302] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 143.953139][T10302] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.959872][T10302] ext4 filesystem being mounted at /root/syzkaller-testdir916548368/syzkaller.ZuoJ8T/211/file0 supports timestamps until 2038 (0x7fffffff) 13:09:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x80010, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000007000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)=ANY=[]) r2 = socket$inet(0x2, 0x5, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="030000000b00000003000000000000000e000000fc020000000000000000000000000001fe8000000000000000000000000000bb4e234e22010000000000000000000000000000000000ffffffffffff000900640000010300000008fc02000000000000000000000000000000000000000000004e204e22070000000000000000000000000000000000bbbbbbbbbbbb00040cad0000000800000001000000006b4f0000000000000000000000000000080000005a1c0000ff7f0000c90d000081000000001000000500000009000000d70600"/220]}) truncate(&(0x7f0000000380)='./file0\x00', 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) listen(r3, 0x80200) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) readv(r5, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000580)={{0x0, 0x101, 0x101, 0x1, 0x1, 0x5, 0x0, 0x5, 0x6, 0xffffe696, 0x8001, 0x6, 0x20, 0x7, 0x8000}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r4, 0x0, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000240)=""/95, 0x5f}], 0x2, 0x0, 0x1) 13:09:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x5e, 0x3) [ 144.094562][T10342] loop1: detected capacity change from 0 to 131456 [ 144.104218][T10342] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 144.107447][T10342] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 144.110632][T10342] ext4 filesystem being mounted at /root/syzkaller-testdir916548368/syzkaller.ZuoJ8T/212/file0 supports timestamps until 2038 (0x7fffffff) 13:09:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xf, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:40 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0xffffffffffffffff, 0x3) 13:09:40 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x80010, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000007000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)=ANY=[]) r2 = socket$inet(0x2, 0x5, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="030000000b00000003000000000000000e000000fc020000000000000000000000000001fe8000000000000000000000000000bb4e234e22010000000000000000000000000000000000ffffffffffff000900640000010300000008fc02000000000000000000000000000000000000000000004e204e22070000000000000000000000000000000000bbbbbbbbbbbb00040cad0000000800000001000000006b4f0000000000000000000000000000080000005a1c0000ff7f0000c90d000081000000001000000500000009000000d70600"/220]}) truncate(&(0x7f0000000380)='./file0\x00', 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) listen(r3, 0x80200) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) readv(r5, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000580)={{0x0, 0x101, 0x101, 0x1, 0x1, 0x5, 0x0, 0x5, 0x6, 0xffffe696, 0x8001, 0x6, 0x20, 0x7, 0x8000}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r4, 0x0, 0x0) 13:09:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x2) 13:09:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:40 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x4) [ 144.842321][T10369] loop1: detected capacity change from 0 to 131456 [ 144.846612][T10369] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 144.869967][T10369] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 144.872367][T10369] ext4 filesystem being mounted at /root/syzkaller-testdir916548368/syzkaller.ZuoJ8T/213/file0 supports timestamps until 2038 (0x7fffffff) 13:09:40 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x24, 0x20040008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:09:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x5) 13:09:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x80010, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000007000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)=ANY=[]) r2 = socket$inet(0x2, 0x5, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="030000000b00000003000000000000000e000000fc020000000000000000000000000001fe8000000000000000000000000000bb4e234e22010000000000000000000000000000000000ffffffffffff000900640000010300000008fc02000000000000000000000000000000000000000000004e204e22070000000000000000000000000000000000bbbbbbbbbbbb00040cad0000000800000001000000006b4f0000000000000000000000000000080000005a1c0000ff7f0000c90d000081000000001000000500000009000000d70600"/220]}) truncate(&(0x7f0000000380)='./file0\x00', 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) readv(r3, 0x0, 0x0) listen(r3, 0x80200) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) readv(r4, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000000580)={{0x0, 0x101, 0x101, 0x1, 0x1, 0x5, 0x0, 0x5, 0x6, 0xffffe696, 0x8001, 0x6, 0x20, 0x7, 0x8000}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) 13:09:41 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:41 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:41 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 145.689674][T10417] loop1: detected capacity change from 0 to 131456 [ 145.699594][T10417] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 145.703536][T10417] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 145.708098][T10417] ext4 filesystem being mounted at /root/syzkaller-testdir916548368/syzkaller.ZuoJ8T/214/file0 supports timestamps until 2038 (0x7fffffff) 13:09:41 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:09:41 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:09:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x6) 13:09:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b9300958d6292c622"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0))