[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.61' (ECDSA) to the list of known hosts. 2021/08/15 19:42:52 fuzzer started 2021/08/15 19:42:52 dialing manager at 10.128.0.163:33297 2021/08/15 19:42:52 syscalls: 1973 2021/08/15 19:42:52 code coverage: enabled 2021/08/15 19:42:52 comparison tracing: enabled 2021/08/15 19:42:52 extra coverage: enabled 2021/08/15 19:42:52 setuid sandbox: enabled 2021/08/15 19:42:52 namespace sandbox: enabled 2021/08/15 19:42:52 Android sandbox: enabled 2021/08/15 19:42:52 fault injection: enabled 2021/08/15 19:42:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/15 19:42:52 net packet injection: /dev/net/tun does not exist 2021/08/15 19:42:52 net device setup: enabled 2021/08/15 19:42:52 concurrency sanitizer: enabled 2021/08/15 19:42:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/15 19:42:52 USB emulation: /dev/raw-gadget does not exist 2021/08/15 19:42:52 hci packet injection: /dev/vhci does not exist 2021/08/15 19:42:52 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/08/15 19:42:52 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/08/15 19:42:53 suppressing KCSAN reports in functions: 'generic_write_end' 'n_tty_receive_buf_common' 'ext4_mb_good_group' 'blk_mq_sched_dispatch_requests' 'blk_mq_dispatch_rq_list' 'ext4_writepages' '__xa_clear_mark' 2021/08/15 19:42:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/15 19:42:53 fetching corpus: 50, signal 19181/22568 (executing program) 2021/08/15 19:42:53 fetching corpus: 100, signal 25078/29843 (executing program) 2021/08/15 19:42:53 fetching corpus: 150, signal 31642/37514 (executing program) 2021/08/15 19:42:53 fetching corpus: 200, signal 36395/43313 (executing program) 2021/08/15 19:42:53 fetching corpus: 250, signal 42319/50058 (executing program) 2021/08/15 19:42:53 fetching corpus: 300, signal 45916/54468 (executing program) 2021/08/15 19:42:53 fetching corpus: 350, signal 49911/59148 (executing program) 2021/08/15 19:42:53 fetching corpus: 400, signal 54006/63743 (executing program) 2021/08/15 19:42:53 fetching corpus: 450, signal 58042/68165 (executing program) 2021/08/15 19:42:53 fetching corpus: 500, signal 60309/71011 (executing program) 2021/08/15 19:42:53 fetching corpus: 550, signal 62483/73719 (executing program) 2021/08/15 19:42:53 fetching corpus: 600, signal 65099/76679 (executing program) 2021/08/15 19:42:53 fetching corpus: 650, signal 71171/82217 (executing program) 2021/08/15 19:42:53 fetching corpus: 700, signal 73140/84512 (executing program) 2021/08/15 19:42:53 fetching corpus: 750, signal 75102/86688 (executing program) 2021/08/15 19:42:53 fetching corpus: 800, signal 76663/88479 (executing program) 2021/08/15 19:42:53 fetching corpus: 850, signal 78458/90437 (executing program) 2021/08/15 19:42:54 fetching corpus: 900, signal 80313/92350 (executing program) 2021/08/15 19:42:54 fetching corpus: 950, signal 82568/94446 (executing program) 2021/08/15 19:42:54 fetching corpus: 1000, signal 84292/96171 (executing program) 2021/08/15 19:42:54 fetching corpus: 1049, signal 85683/97589 (executing program) 2021/08/15 19:42:54 fetching corpus: 1099, signal 87010/98981 (executing program) 2021/08/15 19:42:54 fetching corpus: 1149, signal 88690/100512 (executing program) 2021/08/15 19:42:54 fetching corpus: 1199, signal 90056/101775 (executing program) 2021/08/15 19:42:54 fetching corpus: 1249, signal 91776/103212 (executing program) 2021/08/15 19:42:54 fetching corpus: 1299, signal 92804/104239 (executing program) 2021/08/15 19:42:54 fetching corpus: 1349, signal 94169/105375 (executing program) 2021/08/15 19:42:54 fetching corpus: 1399, signal 95548/106491 (executing program) 2021/08/15 19:42:54 fetching corpus: 1449, signal 96720/107496 (executing program) 2021/08/15 19:42:54 fetching corpus: 1499, signal 97744/108302 (executing program) 2021/08/15 19:42:54 fetching corpus: 1549, signal 99165/109266 (executing program) 2021/08/15 19:42:54 fetching corpus: 1598, signal 101114/110445 (executing program) 2021/08/15 19:42:54 fetching corpus: 1648, signal 102329/111264 (executing program) 2021/08/15 19:42:54 fetching corpus: 1698, signal 103349/111951 (executing program) 2021/08/15 19:42:54 fetching corpus: 1748, signal 104731/112743 (executing program) 2021/08/15 19:42:54 fetching corpus: 1798, signal 106205/113513 (executing program) 2021/08/15 19:42:55 fetching corpus: 1848, signal 107071/113992 (executing program) 2021/08/15 19:42:55 fetching corpus: 1898, signal 108449/114682 (executing program) 2021/08/15 19:42:55 fetching corpus: 1948, signal 109371/115165 (executing program) 2021/08/15 19:42:55 fetching corpus: 1998, signal 110558/115713 (executing program) 2021/08/15 19:42:55 fetching corpus: 2048, signal 111277/116063 (executing program) 2021/08/15 19:42:55 fetching corpus: 2098, signal 112611/116535 (executing program) 2021/08/15 19:42:55 fetching corpus: 2148, signal 113673/116900 (executing program) 2021/08/15 19:42:55 fetching corpus: 2198, signal 115442/117397 (executing program) 2021/08/15 19:42:55 fetching corpus: 2248, signal 116144/117617 (executing program) 2021/08/15 19:42:55 fetching corpus: 2298, signal 116727/117768 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/117851 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/117873 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/117887 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/117911 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/117926 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/117945 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/117965 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/117978 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/117998 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/118010 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/118032 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/118051 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/118051 (executing program) 2021/08/15 19:42:55 fetching corpus: 2311, signal 116999/118051 (executing program) 2021/08/15 19:42:56 starting 6 fuzzer processes 19:42:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x11, 0xb, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 19:42:56 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f0000000540)=""/117, 0x75}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x6}}], 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 19:42:56 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 19:42:56 executing program 3: setuid(0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 19:42:56 executing program 5: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 19:42:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) syzkaller login: [ 23.229402][ T25] audit: type=1400 audit(1629056576.968:8): avc: denied { execmem } for pid=1754 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 23.326426][ T1759] cgroup: Unknown subsys name 'perf_event' [ 23.328971][ T1760] cgroup: Unknown subsys name 'perf_event' [ 23.332766][ T1759] cgroup: Unknown subsys name 'net_cls' [ 23.354615][ T1761] cgroup: Unknown subsys name 'perf_event' [ 23.360528][ T1761] cgroup: Unknown subsys name 'net_cls' [ 23.366334][ T1760] cgroup: Unknown subsys name 'net_cls' [ 23.376985][ T1766] cgroup: Unknown subsys name 'perf_event' [ 23.377504][ T1763] cgroup: Unknown subsys name 'perf_event' [ 23.382987][ T1766] cgroup: Unknown subsys name 'net_cls' [ 23.388797][ T1763] cgroup: Unknown subsys name 'net_cls' [ 23.395419][ T1765] cgroup: Unknown subsys name 'perf_event' [ 23.411424][ T1765] cgroup: Unknown subsys name 'net_cls' 19:43:01 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f0000000540)=""/117, 0x75}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x6}}], 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 19:43:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 19:43:01 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 19:43:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 19:43:01 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f0000000540)=""/117, 0x75}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x6}}], 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 19:43:01 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f0000000540)=""/117, 0x75}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x6}}], 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 19:43:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x11, 0xb, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 19:43:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 19:43:01 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f0000000540)=""/117, 0x75}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x6}}], 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 19:43:01 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 19:43:01 executing program 5: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 19:43:01 executing program 3: setuid(0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 19:43:01 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f0000000540)=""/117, 0x75}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x6}}], 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 19:43:01 executing program 5: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 19:43:01 executing program 3: setuid(0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 19:43:01 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8919, &(0x7f0000001a80)={'sit0\x00'}) 19:43:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x11, 0xb, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 19:43:01 executing program 3: setuid(0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 19:43:01 executing program 5: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 19:43:01 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f0000000540)=""/117, 0x75}, {&(0x7f0000000cc0)=""/123, 0x7b}, {&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x6}}], 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 19:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x2) 19:43:01 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 19:43:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x11, 0xb, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 19:43:01 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8919, &(0x7f0000001a80)={'sit0\x00'}) 19:43:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8919, &(0x7f0000001a80)={'sit0\x00'}) [ 27.711280][ T4559] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 19:43:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338a9d17bf8d5a6fc", 0x14}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x2) 19:43:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338a9d17bf8d5a6fc", 0x14}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:43:01 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8919, &(0x7f0000001a80)={'sit0\x00'}) 19:43:01 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) 19:43:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8919, &(0x7f0000001a80)={'sit0\x00'}) 19:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x2) 19:43:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x2) [ 27.855700][ T25] audit: type=1400 audit(1629056581.600:9): avc: denied { relabelto } for pid=4597 comm="syz-executor.0" name="file0" dev="sda1" ino=13910 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 27.884977][ T25] audit: type=1400 audit(1629056581.600:10): avc: denied { setattr } for pid=4597 comm="syz-executor.0" name="file0" dev="sda1" ino=13910 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 19:43:01 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) 19:43:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338a9d17bf8d5a6fc", 0x14}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:43:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8919, &(0x7f0000001a80)={'sit0\x00'}) 19:43:01 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) 19:43:01 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8919, &(0x7f0000001a80)={'sit0\x00'}) 19:43:01 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) [ 27.943203][ T25] audit: type=1400 audit(1629056581.620:11): avc: denied { relabelfrom } for pid=4597 comm="syz-executor.0" name="file0" dev="sda1" ino=13910 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 19:43:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "4004cbd52d62d9b88ca511fdecb97201c3cb0486a5d39fefe1d5dd7a276c3bf882f606eea8f7d3595c02253e1fea0e91d4d5e32ee842e971987df3519d8cc403c36795646bf0e42c6ef9bb9bcb8219572fc1453f5b929a55ebf172ea6a0312fa5ea25c208f25cd94c07cff0740e391dabd733421a008c2948e87daf5f7849b0185d886ba8763bb9f90c09323776cf5ab274e3d16b2b0024a6d07594c3c224612f51e4d7492c506e02b6a8caf48af9675dfb8d627916a750e7f64fa68e9a15bc0e68d943a5d4296c8843a5f53caed6fd92fb225a12fb249791d5b0830241c34bcec84dca0d6526132d573145181c12f2537970971ae3bdbd4c7e54ee17234699d70e3f299285f240157f320b024489965cd442aea88f65ef3f0e26839b6ad0b0a2a72fcff097d93c83f496b391550280394a5a49d1f50efd6a3d2cacaa34613f7dd1ae352bf37daea16dd80ef6658436eb61e550e59b78d1d4151f549037b8539d7922e2bea7d58a6bd750b2f8c2f877abe08b7d7ff11b9357d61ffd3ef01605be0eb91f00a0a1c2b8049f218d10e8be1c051b7db9569968bb0a07755bc320f721e3841dedbe60a9f7b9c8f4f9d6279f843df88127d4921aa28e2d15789b8cac256bae15b9304aad7ff6893c951cd378b20a3b3b5fa417e7e7e999c63018889cbc6e35e0611698b8647725a79322fedcdd19eeddacb486de26af04070551bf15c1524047f40cf28ae45bd2701a19b506e7eb5c27f2db72c688cc0049ceb7c4249deaccf70f99b47baa12ad829caf7f2e6bd2f42b834312b955f738ce531988ba3d66413b5cfb99581c40d45a961315edbab7521729cd41012dd47e4034e36c7837281f3827033701ac3524ee202757d4904dc19d3ff8a6d397b9af0339bc8280970c5f65fcfd26a1538a2a01fbefe933431c3197933f47bb4a9739b8fa596124e4956b623cb7a9605856c3c42d7d5893e3464789d70753bf591ee86f952af5dd79a9fff17384adee22727e9113b1b9288358bdb81645698395fda5d8b4dedcebc63a75e3a18b5e00f3e12bc14cff734b01904f911b614b3f88ea0bf979c7942e2eb1f127f9fd129984cf7a08820ec90d015ec4c95eab6dea712402510a2fd5b36fb13f01fc1c380b1a2ec13ce895b5672fc044dff2243146516a95bfc45feb4de6a9acf190b9563000974c50ea660bec33bdfd5c1f0aa8d5c6612eeb7decbcecebe9d0e49d1c0d66805fdf7084be79b94c89c6c7c79cf2761fc2b8c048f0e80a8bc00db22519252ac82e7d30684c3ccbcaf146316b0bea90ee8026d4365d2f5704e1416d8b10dde9191296301e8e904c96d9f6410da5897d7567bb53fbd5d0f60d16290621bc91cf86b9d1d1329d9291ce05277ff28f27f5b4426fbd9139b767373c67be68b8181188351f32f9ad8ce8f0e1b82f3a4ae4191b0b5677946df6a52e95be3d4f7c1b32f951def5cfa157285c273318fc9c17b517a1d4e2940eaaee78af647e09a958edd10a60977ddd9887cdaafc8ea604041ff4a3f4f155612261d555a0a5f69adc95cd871238e2c32cb857d58749b627877cef049e51b2998bdd4e73f5f16901958d3198d1390522e394d83811d3b01fe2862290a99e3858d317a41980d6618c189c98bd45456fc81f43ed7ffb90f547c27b21f0fcd049e0f67a221c2ca32cf453f6d1b2daccf74c3ada0e67086b2adc11fbbd9752db138b06d764a6122d5444b725a2aa45db8b53ba7133deb358fed880397935cd0b9db52e399e2d7b146d19308b7fee445bad7a7cfa7378c40aeda07352b8b1ee199c5ac2718e5c43e4d6d3ab3c6fdecf83f4ecf1e9eb761f8544a32b7451d1b17420b57ed0c25c28a6adaa7a4a279632f8944d373e4726677ac3632ceedb86d315764ac96ec2338e9e0a0414f801107531f0d8ac340214f6bc1731da658fc9708c0076e15b7a48fd8146c8c11c4c591d20507ba68d2c033d54acc6fc16b133f9eb68dae65356074a0dfff81afca4f3cd8233edb002d7e8f982fa92d26a073e7d19a55b0605fd8a718c5a4b87d3026e51e74655dd2a282f684bbdc5da1a5800ae58a9b43916c3ef4ba5872832925b9d07e7899d3453513b7de9ba46cac6f86b7a9edc635e36314180e87213f34867f6762547da80e92ae45ee61047ba1f0ba6c28aa8dcd181ebb4d65f1bcb999c755ef20ca82c97694b74ad519a604120a42b32bb69c5d30f00047c3131d662b23e23b2f411b3573ce5f9cc1b35c5a03e8c9753c4325bb47e6aaee4c032db84a523fac9dcc2f323ba408a62b8e8fe1d3ff35788099ff77ddac9b05236383274c3c76ebf302d679f4d72bd61fa1d6e8dd8be114ba12f0b5a2f2c908136fdf5a4dd1111db67c90152a3fe4295e011f4181fa0a9f522f3665f8568889ef01dd7389fe119775fdcd2035ddb74d427b3d1c866e7a0b00470c2331bae2e20d15d43530bb33949a37b8d59115ed5c30bb569be6522f53b30306cb4e87cd201df65c2e353844db0ea56fbb73ba62ce27620449f254964c6c0064e54a2f557878bea743e9bc1e663c9d6e3a6efe8e42ff12b3dc75723d82a0587aef40c0f6da1f1965195f3daea06ce1f143716ddb36d7b19c21febf7fb3f50b93fecf55a610e39246641202cc0e3014eaf4627e73eb9d270b63e3d67021456279574b206946f499c843a8d0eb2eb8cf691d15950d93596d963a6d6a578d2dff5ac3861a9ab640fa497a8b57ef119effe66399155840b44aa2ae48053f43741a2826024e78ce09ff436fc192025dbe5fbaf9a51aa5f44a631e84cb859519577c6ce3d8da6d8f61ae074ee04cff4c11070274f5f2eeb72cda8496a044fad14a28e51d0af28a8e3b2f3d0666358f0877f2df06f8cc166650c72483cea91f15756356d01a4c617b93cc1a817a1839b4c0d15e3787cd26da34541b49e969c604f0d7e000a6adf2489b7295dc012e42bcfa392cc0255478d475c3861288e6f4588d3316d4a78686e9bef9f1d0a77d26e10772b3a2917d9b9472e80ee755cc6ef5b9bde202131dccd8dc5ae1a42b38c590ebc82cefeb026a3e609a9edb4dea8317e4552c9a0e16ddd1a777d4c25d4fa587cf4934ce92e5b75b699d544c6254cc2c54c3ba2e4a4403a544e203ec0087b2dc0fa44d63cb0af5a45d99e0166ef70b83f7bed697a6401fc958ce8b6ac04171881c2df661bb03b08d313797e5dac260ba5f01bda467bffa02270b34d168b161b04dda3e105def1be8905a71be0070d5e237ad58d75d815606672e3aad81df40941242838baed299a3f6d1e9a1eff42439fccdf590f16aaf34ef088a4b041cfd613ba9ac721694092304f10e7b2f3182f6bf00047a47f37595cad2f2bb4accc102fdfdee8a8e0954ae4bc242e3243ec992e26c57fdd1e7f613521a2cf7a47433aa9227f75000a160cceb8f36561668ba66e966b76db0e1dc8a58c6b3fd18fc8af0f8d5999e08e94db4824399d281dd029a926248032439f69aedaf02664f2f63fc403fb81dacbd2fa1cd4f46e7c370a8f73f88fb98843451e93d26dc89e65a25c35260dbec2db4d47937ee08f8d518cf9f8877f17d7b55b9f0877ab2223ccad4feba466556bac000af4cc9ba7dd7a7f5d6cb7500405ed5be25e7d3c9325103cd9441f1a7fef20276a16986b3053317f998117f255c661b61fa52fe20caedee403540fe41ea82e022db0e749f2a90feee478921c6b764a022445341f874b1bf39f9e99e07fd475d59c55cef55c0646ae1376653cd09d6f084e87b6643bdfc5df28a6440a4dfcbf8c12a686e6315606b78248273289efef3eafb3e816c38855924b5a01526dcc128b6524eded83ce30d5418230fa940248ed30bad7314414fa7be0a0d4504d981bfce6982fc975833bd251cb92341cb3b79960cfbaff3711f890194bf6b78e79bee73b284db012a746a7209187ffaea030a867bf10bb066487a9f9ee9bc45846232b0228edbc7157609f629c27574af9bbe66449150b6ba048a84047a18d9cb4a53791bbec8ea382a5c86c45218894d3e12ccce6ff4f17447a4a016c508e0e15f16a99332eae3fa8c4ea9a037fda3a8aa7ce249e7434607dcf1af3c21c73123a77f89b29fc400f8e486a171a74276647f9d63c1f4979cd7a0a5fef47ae9df7bdc70947bb9640733b12097ee5759d1964a7a2cb133f2ba67325dccb4cd2ee53e320716eeed4dfc9c690850e4b5a58f6dcf36be8125409a2208a510521612993849783c1ecdf057397f193aa1776543d6c077d32183aef33bcc6668b744b173416d9b45819c32050ad9daf0eafa77d928c97879cb7838d91a26ff5a6adfb11d02d450be08be8add31434b15310131bf69bd59cc9ed290421645d90537687a92206dcb5f3394d7377a2bad82c48d76b15d009c3db6429b52d1925020d8252e04b601128b03bc77edc68c1744288db7855b361807300de40c20c4614d63e69c545d69aa2c2e13a1c01eafd1c87ab2220890f866a5718668f752fbb21ae3624e406867f53ecd47a79dcfee993d1073a04645973e6ae779d92ef521f256d8ed994453766c563a25d21d4a6521a556d694e64ade544c6930e5c1ae5ba3023983bca3d7cb29fc1b707b00ff8ceadc76a6e31b7028ce61b88511ae539672a39ee21b450ecf81a13c8fe6c453a7458beb2b6c4f723557978402086a8b63fe8f90ff21549a507fcbc7aa5074bc287b177e7989f14191a75b6c7cd3cb2cd902562377060a40298bc24f9a69e875d46af6bf5aa946cd9903d75be2874957032c424230055e4d4c734ec19143c5c63c055a3858201807c0878e7c0e6ddd35412cb62de4d23be88de63b950cd5f98329bb8a10d85a4bf01bcfeebe7fc95cc5a833d643928bee52e37182633970a122ae82776dfbec9c7e7b33c4adc1381ce4748eb003195381a55c40d19dd15dd4bb44cb938dd59042eed058b63d7d6cd9f93c145dc71e08b88dca6707eb2e31dea635fd14a97cfa2022742feaf1b20c53a1a48bdf5660865ff8e0bd491a1c8d445f732e60fbf8b3b28f89fb33d42f494df7b174fa581910aa817a4b4584d1ffa5d493b3e345358f8f24d10e00f10744727d6139cd2d9013c13bbacec6295dd40c4a4614a3cd88baddcbb8fdac46fe8da5b5dc3d213a70ceebb369df85738de8922232f3173db9092d27c5c53fc6fa6b5eecc5976f39ea7523ec587f904d06ec9f2180565eb75ea43cf8425a840d264feb3f5d2ff2f28a6a7bb8bb7a028296b64387732af863b944e9eeee2028c4ff8b413372ce5a9c9b00a29d9106378125aeffa8fcb8b63dbb9eafb7be6371de82de7e991d922e79292aedab98fc87c9df3e8a88ca048e10e92698b0f36fd88d542583da5850e077f8bc638818b3fc31994fdc413be29c52f6a6ccf7364ba4c3f44b836652ca064e943c0728fbdf3658a74c94b31857cad1ed005b88d6c6b5766a92ae007795ed6601d8675b4dce29706c0843ff683eaf7411ac84ea0a1b864b3a0b27a3bceab385e9cec9ac4d59393b2cc3e14dfb67284da6c040200b0063887cf773f521c184175e0da47ea7918de9166f278768dd15e9c2dcb6b493b4eb0d20d2197823d67ad5be69e5668404aa1e770ec4c0a953ee4c9cd13815bc93d6e50adf0d47b4b56c2869189136613de2ba08c4527d38cc07b2bdb30863251f8346ee02e440d5b2e59b10f6873c9dfaf97eb37c61a755a7a207d3741a097a87ba06933b0333bca147219cd7797b2276d212fdf547315cd0bddc63943bdebbdc60be6ab53450d0ebe5b5a6774c283807e87521c907c731e5"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) [ 27.969971][ T25] audit: type=1400 audit(1629056581.670:12): avc: denied { rmdir } for pid=1760 comm="syz-executor.0" name="file0" dev="sda1" ino=13910 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 19:43:01 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) 19:43:01 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) 19:43:01 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) 19:43:01 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x3, 0x0, 0x100000fe) 19:43:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338a9d17bf8d5a6fc", 0x14}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:43:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:01 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) 19:43:01 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) 19:43:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:01 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x530, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) r1 = getgid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000008000b55f000000208600"}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000040000002000000", @ANYRES32=r0, @ANYBLOB="040002000000000008000000", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100001000000000020"], 0x44, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x1000000) 19:43:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:01 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x3, 0x0, 0x100000fe) 19:43:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x3, 0x0, 0x100000fe) 19:43:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x3, 0x0, 0x100000fe) 19:43:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x16}]}) timerfd_gettime(0xffffffffffffffff, 0x0) 19:43:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "4004cbd52d62d9b88ca511fdecb97201c3cb0486a5d39fefe1d5dd7a276c3bf882f606eea8f7d3595c02253e1fea0e91d4d5e32ee842e971987df3519d8cc403c36795646bf0e42c6ef9bb9bcb8219572fc1453f5b929a55ebf172ea6a0312fa5ea25c208f25cd94c07cff0740e391dabd733421a008c2948e87daf5f7849b0185d886ba8763bb9f90c09323776cf5ab274e3d16b2b0024a6d07594c3c224612f51e4d7492c506e02b6a8caf48af9675dfb8d627916a750e7f64fa68e9a15bc0e68d943a5d4296c8843a5f53caed6fd92fb225a12fb249791d5b0830241c34bcec84dca0d6526132d573145181c12f2537970971ae3bdbd4c7e54ee17234699d70e3f299285f240157f320b024489965cd442aea88f65ef3f0e26839b6ad0b0a2a72fcff097d93c83f496b391550280394a5a49d1f50efd6a3d2cacaa34613f7dd1ae352bf37daea16dd80ef6658436eb61e550e59b78d1d4151f549037b8539d7922e2bea7d58a6bd750b2f8c2f877abe08b7d7ff11b9357d61ffd3ef01605be0eb91f00a0a1c2b8049f218d10e8be1c051b7db9569968bb0a07755bc320f721e3841dedbe60a9f7b9c8f4f9d6279f843df88127d4921aa28e2d15789b8cac256bae15b9304aad7ff6893c951cd378b20a3b3b5fa417e7e7e999c63018889cbc6e35e0611698b8647725a79322fedcdd19eeddacb486de26af04070551bf15c1524047f40cf28ae45bd2701a19b506e7eb5c27f2db72c688cc0049ceb7c4249deaccf70f99b47baa12ad829caf7f2e6bd2f42b834312b955f738ce531988ba3d66413b5cfb99581c40d45a961315edbab7521729cd41012dd47e4034e36c7837281f3827033701ac3524ee202757d4904dc19d3ff8a6d397b9af0339bc8280970c5f65fcfd26a1538a2a01fbefe933431c3197933f47bb4a9739b8fa596124e4956b623cb7a9605856c3c42d7d5893e3464789d70753bf591ee86f952af5dd79a9fff17384adee22727e9113b1b9288358bdb81645698395fda5d8b4dedcebc63a75e3a18b5e00f3e12bc14cff734b01904f911b614b3f88ea0bf979c7942e2eb1f127f9fd129984cf7a08820ec90d015ec4c95eab6dea712402510a2fd5b36fb13f01fc1c380b1a2ec13ce895b5672fc044dff2243146516a95bfc45feb4de6a9acf190b9563000974c50ea660bec33bdfd5c1f0aa8d5c6612eeb7decbcecebe9d0e49d1c0d66805fdf7084be79b94c89c6c7c79cf2761fc2b8c048f0e80a8bc00db22519252ac82e7d30684c3ccbcaf146316b0bea90ee8026d4365d2f5704e1416d8b10dde9191296301e8e904c96d9f6410da5897d7567bb53fbd5d0f60d16290621bc91cf86b9d1d1329d9291ce05277ff28f27f5b4426fbd9139b767373c67be68b8181188351f32f9ad8ce8f0e1b82f3a4ae4191b0b5677946df6a52e95be3d4f7c1b32f951def5cfa157285c273318fc9c17b517a1d4e2940eaaee78af647e09a958edd10a60977ddd9887cdaafc8ea604041ff4a3f4f155612261d555a0a5f69adc95cd871238e2c32cb857d58749b627877cef049e51b2998bdd4e73f5f16901958d3198d1390522e394d83811d3b01fe2862290a99e3858d317a41980d6618c189c98bd45456fc81f43ed7ffb90f547c27b21f0fcd049e0f67a221c2ca32cf453f6d1b2daccf74c3ada0e67086b2adc11fbbd9752db138b06d764a6122d5444b725a2aa45db8b53ba7133deb358fed880397935cd0b9db52e399e2d7b146d19308b7fee445bad7a7cfa7378c40aeda07352b8b1ee199c5ac2718e5c43e4d6d3ab3c6fdecf83f4ecf1e9eb761f8544a32b7451d1b17420b57ed0c25c28a6adaa7a4a279632f8944d373e4726677ac3632ceedb86d315764ac96ec2338e9e0a0414f801107531f0d8ac340214f6bc1731da658fc9708c0076e15b7a48fd8146c8c11c4c591d20507ba68d2c033d54acc6fc16b133f9eb68dae65356074a0dfff81afca4f3cd8233edb002d7e8f982fa92d26a073e7d19a55b0605fd8a718c5a4b87d3026e51e74655dd2a282f684bbdc5da1a5800ae58a9b43916c3ef4ba5872832925b9d07e7899d3453513b7de9ba46cac6f86b7a9edc635e36314180e87213f34867f6762547da80e92ae45ee61047ba1f0ba6c28aa8dcd181ebb4d65f1bcb999c755ef20ca82c97694b74ad519a604120a42b32bb69c5d30f00047c3131d662b23e23b2f411b3573ce5f9cc1b35c5a03e8c9753c4325bb47e6aaee4c032db84a523fac9dcc2f323ba408a62b8e8fe1d3ff35788099ff77ddac9b05236383274c3c76ebf302d679f4d72bd61fa1d6e8dd8be114ba12f0b5a2f2c908136fdf5a4dd1111db67c90152a3fe4295e011f4181fa0a9f522f3665f8568889ef01dd7389fe119775fdcd2035ddb74d427b3d1c866e7a0b00470c2331bae2e20d15d43530bb33949a37b8d59115ed5c30bb569be6522f53b30306cb4e87cd201df65c2e353844db0ea56fbb73ba62ce27620449f254964c6c0064e54a2f557878bea743e9bc1e663c9d6e3a6efe8e42ff12b3dc75723d82a0587aef40c0f6da1f1965195f3daea06ce1f143716ddb36d7b19c21febf7fb3f50b93fecf55a610e39246641202cc0e3014eaf4627e73eb9d270b63e3d67021456279574b206946f499c843a8d0eb2eb8cf691d15950d93596d963a6d6a578d2dff5ac3861a9ab640fa497a8b57ef119effe66399155840b44aa2ae48053f43741a2826024e78ce09ff436fc192025dbe5fbaf9a51aa5f44a631e84cb859519577c6ce3d8da6d8f61ae074ee04cff4c11070274f5f2eeb72cda8496a044fad14a28e51d0af28a8e3b2f3d0666358f0877f2df06f8cc166650c72483cea91f15756356d01a4c617b93cc1a817a1839b4c0d15e3787cd26da34541b49e969c604f0d7e000a6adf2489b7295dc012e42bcfa392cc0255478d475c3861288e6f4588d3316d4a78686e9bef9f1d0a77d26e10772b3a2917d9b9472e80ee755cc6ef5b9bde202131dccd8dc5ae1a42b38c590ebc82cefeb026a3e609a9edb4dea8317e4552c9a0e16ddd1a777d4c25d4fa587cf4934ce92e5b75b699d544c6254cc2c54c3ba2e4a4403a544e203ec0087b2dc0fa44d63cb0af5a45d99e0166ef70b83f7bed697a6401fc958ce8b6ac04171881c2df661bb03b08d313797e5dac260ba5f01bda467bffa02270b34d168b161b04dda3e105def1be8905a71be0070d5e237ad58d75d815606672e3aad81df40941242838baed299a3f6d1e9a1eff42439fccdf590f16aaf34ef088a4b041cfd613ba9ac721694092304f10e7b2f3182f6bf00047a47f37595cad2f2bb4accc102fdfdee8a8e0954ae4bc242e3243ec992e26c57fdd1e7f613521a2cf7a47433aa9227f75000a160cceb8f36561668ba66e966b76db0e1dc8a58c6b3fd18fc8af0f8d5999e08e94db4824399d281dd029a926248032439f69aedaf02664f2f63fc403fb81dacbd2fa1cd4f46e7c370a8f73f88fb98843451e93d26dc89e65a25c35260dbec2db4d47937ee08f8d518cf9f8877f17d7b55b9f0877ab2223ccad4feba466556bac000af4cc9ba7dd7a7f5d6cb7500405ed5be25e7d3c9325103cd9441f1a7fef20276a16986b3053317f998117f255c661b61fa52fe20caedee403540fe41ea82e022db0e749f2a90feee478921c6b764a022445341f874b1bf39f9e99e07fd475d59c55cef55c0646ae1376653cd09d6f084e87b6643bdfc5df28a6440a4dfcbf8c12a686e6315606b78248273289efef3eafb3e816c38855924b5a01526dcc128b6524eded83ce30d5418230fa940248ed30bad7314414fa7be0a0d4504d981bfce6982fc975833bd251cb92341cb3b79960cfbaff3711f890194bf6b78e79bee73b284db012a746a7209187ffaea030a867bf10bb066487a9f9ee9bc45846232b0228edbc7157609f629c27574af9bbe66449150b6ba048a84047a18d9cb4a53791bbec8ea382a5c86c45218894d3e12ccce6ff4f17447a4a016c508e0e15f16a99332eae3fa8c4ea9a037fda3a8aa7ce249e7434607dcf1af3c21c73123a77f89b29fc400f8e486a171a74276647f9d63c1f4979cd7a0a5fef47ae9df7bdc70947bb9640733b12097ee5759d1964a7a2cb133f2ba67325dccb4cd2ee53e320716eeed4dfc9c690850e4b5a58f6dcf36be8125409a2208a510521612993849783c1ecdf057397f193aa1776543d6c077d32183aef33bcc6668b744b173416d9b45819c32050ad9daf0eafa77d928c97879cb7838d91a26ff5a6adfb11d02d450be08be8add31434b15310131bf69bd59cc9ed290421645d90537687a92206dcb5f3394d7377a2bad82c48d76b15d009c3db6429b52d1925020d8252e04b601128b03bc77edc68c1744288db7855b361807300de40c20c4614d63e69c545d69aa2c2e13a1c01eafd1c87ab2220890f866a5718668f752fbb21ae3624e406867f53ecd47a79dcfee993d1073a04645973e6ae779d92ef521f256d8ed994453766c563a25d21d4a6521a556d694e64ade544c6930e5c1ae5ba3023983bca3d7cb29fc1b707b00ff8ceadc76a6e31b7028ce61b88511ae539672a39ee21b450ecf81a13c8fe6c453a7458beb2b6c4f723557978402086a8b63fe8f90ff21549a507fcbc7aa5074bc287b177e7989f14191a75b6c7cd3cb2cd902562377060a40298bc24f9a69e875d46af6bf5aa946cd9903d75be2874957032c424230055e4d4c734ec19143c5c63c055a3858201807c0878e7c0e6ddd35412cb62de4d23be88de63b950cd5f98329bb8a10d85a4bf01bcfeebe7fc95cc5a833d643928bee52e37182633970a122ae82776dfbec9c7e7b33c4adc1381ce4748eb003195381a55c40d19dd15dd4bb44cb938dd59042eed058b63d7d6cd9f93c145dc71e08b88dca6707eb2e31dea635fd14a97cfa2022742feaf1b20c53a1a48bdf5660865ff8e0bd491a1c8d445f732e60fbf8b3b28f89fb33d42f494df7b174fa581910aa817a4b4584d1ffa5d493b3e345358f8f24d10e00f10744727d6139cd2d9013c13bbacec6295dd40c4a4614a3cd88baddcbb8fdac46fe8da5b5dc3d213a70ceebb369df85738de8922232f3173db9092d27c5c53fc6fa6b5eecc5976f39ea7523ec587f904d06ec9f2180565eb75ea43cf8425a840d264feb3f5d2ff2f28a6a7bb8bb7a028296b64387732af863b944e9eeee2028c4ff8b413372ce5a9c9b00a29d9106378125aeffa8fcb8b63dbb9eafb7be6371de82de7e991d922e79292aedab98fc87c9df3e8a88ca048e10e92698b0f36fd88d542583da5850e077f8bc638818b3fc31994fdc413be29c52f6a6ccf7364ba4c3f44b836652ca064e943c0728fbdf3658a74c94b31857cad1ed005b88d6c6b5766a92ae007795ed6601d8675b4dce29706c0843ff683eaf7411ac84ea0a1b864b3a0b27a3bceab385e9cec9ac4d59393b2cc3e14dfb67284da6c040200b0063887cf773f521c184175e0da47ea7918de9166f278768dd15e9c2dcb6b493b4eb0d20d2197823d67ad5be69e5668404aa1e770ec4c0a953ee4c9cd13815bc93d6e50adf0d47b4b56c2869189136613de2ba08c4527d38cc07b2bdb30863251f8346ee02e440d5b2e59b10f6873c9dfaf97eb37c61a755a7a207d3741a097a87ba06933b0333bca147219cd7797b2276d212fdf547315cd0bddc63943bdebbdc60be6ab53450d0ebe5b5a6774c283807e87521c907c731e5"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 4: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x16, 0x0, 0x0) 19:43:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) [ 28.373782][ T25] audit: type=1326 audit(1629056582.120:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4709 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:43:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x1, 0x0, 0x3, 0x104, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000001380), &(0x7f00000013c0)=@ng={0x4, 0xd, "73c0e53dfcf3c6"}, 0x9, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000002c0)={@private0, 0x0, 0x0, 0x2, 0x1}, 0x2a) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000300)={{r3}, "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"}) sendto$inet6(r3, &(0x7f00000001c0)="1ee8d9a58e25f0ddb2e4a74939e3fe8c3f696122fbdb8a37bfdc7dbfa9e88b479410fa71a464a75336a3d97f6b9bd11de5ab389b5d52a8802e68857aba93c1f6c0425d5141ba6c5185348821cb06a90407b9a6ee32758da882942d89ec89c0360aa5fd8417718259dd49e12c1c5f8dc6a403909c359d", 0x76, 0x8081, &(0x7f0000000240)={0xa, 0xfff, 0xa9, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x81}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000001300)={'\x00', 0x8, 0x0, 0x7ac1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r2, 0xf554b000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x2, 0x2, 0x0, 0x400}, 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b84e88db0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 19:43:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) 19:43:02 executing program 4: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x16, 0x0, 0x0) 19:43:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3a) 19:43:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020cc000f000000000000bf000000000000bf00000000000000000000000000000000000000000000000000000000000000000100000101000001000808006be60000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef00534c050181505824016d41", 0x34, 0xe000}], 0x0, &(0x7f0000000080)) [ 28.525253][ T4749] loop3: detected capacity change from 0 to 224 19:43:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x16}]}) timerfd_gettime(0xffffffffffffffff, 0x0) 19:43:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x3) 19:43:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) 19:43:02 executing program 4: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x16, 0x0, 0x0) 19:43:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3a) 19:43:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020cc000f000000000000bf000000000000bf00000000000000000000000000000000000000000000000000000000000000000100000101000001000808006be60000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef00534c050181505824016d41", 0x34, 0xe000}], 0x0, &(0x7f0000000080)) [ 29.188538][ T25] audit: type=1326 audit(1629056582.930:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4709 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 29.255891][ T4768] loop3: detected capacity change from 0 to 224 19:43:03 executing program 4: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x16, 0x0, 0x0) 19:43:03 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020cc000f000000000000bf000000000000bf00000000000000000000000000000000000000000000000000000000000000000100000101000001000808006be60000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef00534c050181505824016d41", 0x34, 0xe000}], 0x0, &(0x7f0000000080)) 19:43:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3a) 19:43:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) [ 29.286439][ T25] audit: type=1326 audit(1629056583.030:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4765 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:43:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x3) 19:43:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x16}]}) timerfd_gettime(0xffffffffffffffff, 0x0) [ 29.362137][ T4788] loop3: detected capacity change from 0 to 224 [ 29.401950][ T25] audit: type=1326 audit(1629056583.150:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4799 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:43:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x16}]}) timerfd_gettime(0xffffffffffffffff, 0x0) 19:43:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3a) 19:43:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x34}}) 19:43:03 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020cc000f000000000000bf000000000000bf00000000000000000000000000000000000000000000000000000000000000000100000101000001000808006be60000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef00534c050181505824016d41", 0x34, 0xe000}], 0x0, &(0x7f0000000080)) 19:43:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x3) 19:43:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x34}}) 19:43:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x3) 19:43:03 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x34}}) 19:43:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/228, 0xe4}], 0x3, 0x0, 0x0) [ 30.140769][ T25] audit: type=1326 audit(1629056583.880:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4813 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 30.165014][ T4817] loop3: detected capacity change from 0 to 224 19:43:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/228, 0xe4}], 0x3, 0x0, 0x0) 19:43:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x16}]}) timerfd_gettime(0xffffffffffffffff, 0x0) [ 30.213458][ T4830] ALSA: seq fatal error: cannot create timer (-22) [ 30.240350][ T4836] ALSA: seq fatal error: cannot create timer (-22) [ 30.278326][ T25] audit: type=1326 audit(1629056584.021:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4843 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:43:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x16}]}) timerfd_gettime(0xffffffffffffffff, 0x0) 19:43:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x34}}) 19:43:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/228, 0xe4}], 0x3, 0x0, 0x0) 19:43:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/228, 0xe4}], 0x3, 0x0, 0x0) 19:43:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/228, 0xe4}], 0x3, 0x0, 0x0) 19:43:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/228, 0xe4}], 0x3, 0x0, 0x0) 19:43:04 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) [ 30.997979][ T4864] ALSA: seq fatal error: cannot create timer (-22) [ 31.005097][ T25] audit: type=1326 audit(1629056584.751:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4859 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:43:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/228, 0xe4}], 0x3, 0x0, 0x0) 19:43:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x16}]}) timerfd_gettime(0xffffffffffffffff, 0x0) [ 31.081953][ T4877] ALSA: seq fatal error: cannot create timer (-22) [ 31.094647][ T4878] ALSA: seq fatal error: cannot create timer (-22) [ 31.107078][ T4880] ALSA: seq fatal error: cannot create timer (-22) [ 31.152698][ T25] audit: type=1326 audit(1629056584.901:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4884 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:43:05 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:05 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80000) 19:43:05 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:05 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:05 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:05 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:05 executing program 5: rt_sigaction(0x0, 0xfffffffffffffffe, 0x0, 0x8, &(0x7f00000007c0)) [ 31.855907][ T4901] ALSA: seq fatal error: cannot create timer (-22) [ 31.863495][ T4900] ALSA: seq fatal error: cannot create timer (-22) [ 31.864021][ T4902] ALSA: seq fatal error: cannot create timer (-22) [ 31.870296][ T4903] ALSA: seq fatal error: cannot create timer (-22) 19:43:05 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80000) 19:43:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:05 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80000) 19:43:05 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80000) 19:43:05 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 19:43:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x2, 0x0) write$evdev(r0, 0x0, 0x0) 19:43:05 executing program 5: rt_sigaction(0x0, 0xfffffffffffffffe, 0x0, 0x8, &(0x7f00000007c0)) 19:43:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000202000/0x3000)=nil, 0x3000, 0x863497b9883a71b2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) sendfile(r2, r1, 0x0, 0x100000002) openat(0xffffffffffffff9c, 0x0, 0x20001, 0x0) [ 31.928059][ T4912] ALSA: seq fatal error: cannot create timer (-22) [ 31.953246][ T4915] ALSA: seq fatal error: cannot create timer (-22) 19:43:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') chmod(&(0x7f0000000040)='./file0\x00', 0x0) 19:43:05 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) waitid$P_PIDFD(0x2, 0xffffffffffffffff, 0x0, 0x2, 0x0) 19:43:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x2, 0x0) write$evdev(r0, 0x0, 0x0) 19:43:05 executing program 5: rt_sigaction(0x0, 0xfffffffffffffffe, 0x0, 0x8, &(0x7f00000007c0)) [ 32.009321][ T4932] ALSA: seq fatal error: cannot create timer (-22) 19:43:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x42) 19:43:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') chmod(&(0x7f0000000040)='./file0\x00', 0x0) 19:43:05 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) waitid$P_PIDFD(0x2, 0xffffffffffffffff, 0x0, 0x2, 0x0) 19:43:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x2, 0x0) write$evdev(r0, 0x0, 0x0) 19:43:05 executing program 5: rt_sigaction(0x0, 0xfffffffffffffffe, 0x0, 0x8, &(0x7f00000007c0)) 19:43:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x2, 0x0) write$evdev(r0, 0x0, 0x0) 19:43:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') chmod(&(0x7f0000000040)='./file0\x00', 0x0) 19:43:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000202000/0x3000)=nil, 0x3000, 0x863497b9883a71b2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) sendfile(r2, r1, 0x0, 0x100000002) openat(0xffffffffffffff9c, 0x0, 0x20001, 0x0) 19:43:05 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) waitid$P_PIDFD(0x2, 0xffffffffffffffff, 0x0, 0x2, 0x0) 19:43:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x182, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 19:43:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') chmod(&(0x7f0000000040)='./file0\x00', 0x0) 19:43:05 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fd02000300010800080005000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 32.279071][ T4995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:43:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) waitid$P_PIDFD(0x2, 0xffffffffffffffff, 0x0, 0x2, 0x0) 19:43:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020003e8fe02080100010800080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:43:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x42) 19:43:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fd02000300010800080005000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:43:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x182, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 19:43:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000202000/0x3000)=nil, 0x3000, 0x863497b9883a71b2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) sendfile(r2, r1, 0x0, 0x100000002) openat(0xffffffffffffff9c, 0x0, 0x20001, 0x0) 19:43:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x42) 19:43:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020003e8fe02080100010800080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 32.483545][ T5021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 32.492843][ T5020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:43:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fd02000300010800080005000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:43:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020003e8fe02080100010800080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 32.540524][ T5031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:43:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x182, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 32.616638][ T5044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 32.627937][ T5046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:43:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fd02000300010800080005000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:43:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020003e8fe02080100010800080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:43:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000202000/0x3000)=nil, 0x3000, 0x863497b9883a71b2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) sendfile(r2, r1, 0x0, 0x100000002) openat(0xffffffffffffff9c, 0x0, 0x20001, 0x0) [ 32.695901][ T5057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 32.733234][ T5062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:43:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x42) 19:43:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x182, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 19:43:06 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb8, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:43:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020100000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:43:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x42) 19:43:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) [ 32.983128][ T5078] loop0: detected capacity change from 0 to 264192 19:43:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020100000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:43:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="1800000076000100ba511bdb3df75fc5d89b"], 0x18}], 0x1}, 0x0) 19:43:06 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0#\xc3\xfd\x0e\"\x0f\vy(q~\x1e\x104\x1b|\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G%?`\xdd/k\t\xbe\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\xa1\xaf\xe1\x95\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x4) fallocate(r0, 0x0, 0x0, 0x23ffffd) 19:43:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="1800000076000100ba511bdb3df75fc5d89b"], 0x18}], 0x1}, 0x0) 19:43:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020100000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:43:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020100000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:43:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x42) 19:43:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0#\xc3\xfd\x0e\"\x0f\vy(q~\x1e\x104\x1b|\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G%?`\xdd/k\t\xbe\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\xa1\xaf\xe1\x95\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x4) fallocate(r0, 0x0, 0x0, 0x23ffffd) 19:43:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="1800000076000100ba511bdb3df75fc5d89b"], 0x18}], 0x1}, 0x0) 19:43:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) lseek(r0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x42) 19:43:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="1800000076000100ba511bdb3df75fc5d89b"], 0x18}], 0x1}, 0x0) [ 33.456128][ T5144] loop3: detected capacity change from 0 to 264192 19:43:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0#\xc3\xfd\x0e\"\x0f\vy(q~\x1e\x104\x1b|\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G%?`\xdd/k\t\xbe\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\xa1\xaf\xe1\x95\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x4) fallocate(r0, 0x0, 0x0, 0x23ffffd) [ 33.544705][ T5143] loop0: detected capacity change from 0 to 264192 19:43:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0#\xc3\xfd\x0e\"\x0f\vy(q~\x1e\x104\x1b|\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G%?`\xdd/k\t\xbe\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\xa1\xaf\xe1\x95\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T', 0x4) fallocate(r0, 0x0, 0x0, 0x23ffffd) 19:43:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) [ 33.750627][ T5177] loop5: detected capacity change from 0 to 264192 [ 33.750644][ T5178] loop4: detected capacity change from 0 to 264192 [ 33.820798][ C0] hrtimer: interrupt took 39597 ns [ 33.886453][ T5191] loop3: detected capacity change from 0 to 264192 19:43:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) [ 34.195809][ T5208] loop3: detected capacity change from 0 to 264192 [ 34.196623][ T5209] loop4: detected capacity change from 0 to 264192 [ 34.212881][ T5210] loop5: detected capacity change from 0 to 264192 [ 34.316992][ T5212] loop0: detected capacity change from 0 to 264192 19:43:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:08 executing program 3: unshare(0x4000680) r0 = socket$inet6(0xa, 0x3, 0x7f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) [ 34.442138][ T5225] loop1: detected capacity change from 0 to 264192 19:43:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) [ 34.541924][ T5229] loop4: detected capacity change from 0 to 264192 19:43:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:08 executing program 3: unshare(0x4000680) r0 = socket$inet6(0xa, 0x3, 0x7f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 19:43:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) [ 34.668062][ T5240] loop0: detected capacity change from 0 to 264192 [ 34.675079][ T5244] loop2: detected capacity change from 0 to 264192 19:43:08 executing program 3: unshare(0x4000680) r0 = socket$inet6(0xa, 0x3, 0x7f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) [ 34.758051][ T5246] loop5: detected capacity change from 0 to 264192 19:43:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf880c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa638fd07b603f75f92e594a37c9686d403d3a82d09ec2e57d3c3ec2107496b2dd4837334f73c36edfd46003eb96a9c7645adde76e8ac9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 34.876356][ T5259] loop1: detected capacity change from 0 to 264192 19:43:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)=ANY=[]) 19:43:08 executing program 3: unshare(0x4000680) r0 = socket$inet6(0xa, 0x3, 0x7f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) [ 34.959817][ T25] audit: type=1326 audit(1629056588.702:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5261 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 19:43:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x4, &(0x7f0000000000), 0x20a154cc) 19:43:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) [ 35.036816][ T25] audit: type=1326 audit(1629056588.732:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5261 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 19:43:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) [ 35.067145][ T25] audit: type=1326 audit(1629056588.732:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5261 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 35.093893][ T25] audit: type=1326 audit(1629056588.732:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5261 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 35.141994][ T5280] loop0: detected capacity change from 0 to 264192 [ 35.151849][ T25] audit: type=1326 audit(1629056588.732:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5261 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 35.161598][ T5286] loop2: detected capacity change from 0 to 264192 19:43:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf880c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa638fd07b603f75f92e594a37c9686d403d3a82d09ec2e57d3c3ec2107496b2dd4837334f73c36edfd46003eb96a9c7645adde76e8ac9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 19:43:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 35.176927][ T25] audit: type=1326 audit(1629056588.732:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5261 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 35.205945][ T5284] loop1: detected capacity change from 0 to 264192 [ 35.252178][ T5280] Quota error (device loop0): write_blk: dquota write failed [ 35.259695][ T5280] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota 19:43:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x4, &(0x7f0000000000), 0x20a154cc) [ 35.295916][ T25] audit: type=1326 audit(1629056588.732:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5261 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 35.340743][ T25] audit: type=1326 audit(1629056588.732:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5261 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 35.362437][ T5280] EXT4-fs (loop0): 1 orphan inode deleted [ 35.370205][ T5280] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:43:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x4, &(0x7f0000000000), 0x20a154cc) 19:43:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf880c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa638fd07b603f75f92e594a37c9686d403d3a82d09ec2e57d3c3ec2107496b2dd4837334f73c36edfd46003eb96a9c7645adde76e8ac9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 19:43:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 35.381887][ T5280] ext4 filesystem being mounted at /root/syzkaller-testdir842172553/syzkaller.U6wfCL/30/file0 supports timestamps until 2038 (0x7fffffff) 19:43:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x4, &(0x7f0000000000), 0x20a154cc) 19:43:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 19:43:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x4, &(0x7f0000000000), 0x20a154cc) 19:43:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 35.495888][ T5325] loop0: detected capacity change from 0 to 264192 19:43:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x4, &(0x7f0000000000), 0x20a154cc) 19:43:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x4, &(0x7f0000000000), 0x20a154cc) 19:43:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf880c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa638fd07b603f75f92e594a37c9686d403d3a82d09ec2e57d3c3ec2107496b2dd4837334f73c36edfd46003eb96a9c7645adde76e8ac9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 35.550487][ T5336] loop2: detected capacity change from 0 to 264192 [ 35.581173][ T5325] EXT4-fs (loop0): 1 orphan inode deleted [ 35.586913][ T5325] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:43:09 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x7fffffffffffffff, 0x3) 19:43:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)=ANY=[]) 19:43:09 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x202000, 0x0) ioctl(r0, 0x0, 0x0) 19:43:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:09 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x7fffffffffffffff, 0x3) 19:43:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 35.705570][ T5325] ext4 filesystem being mounted at /root/syzkaller-testdir842172553/syzkaller.U6wfCL/31/file0 supports timestamps until 2038 (0x7fffffff) 19:43:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) 19:43:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:09 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x202000, 0x0) ioctl(r0, 0x0, 0x0) 19:43:09 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x7fffffffffffffff, 0x3) 19:43:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) 19:43:09 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x7fffffffffffffff, 0x3) [ 35.823053][ T5393] loop0: detected capacity change from 0 to 264192 19:43:09 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x202000, 0x0) ioctl(r0, 0x0, 0x0) [ 35.872734][ T5393] EXT4-fs (loop0): 1 orphan inode deleted [ 35.878480][ T5393] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:43:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)=ANY=[]) 19:43:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) 19:43:09 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x202000, 0x0) ioctl(r0, 0x0, 0x0) 19:43:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) 19:43:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:09 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="636f6e746578743d224e274edae6a2920f294acdb6d046c4d7c9b38b9ea9253b1a4d2c4461bf90ee4efb8aec4b0dd6ef2922b4270af037a489365c10bca3"]) [ 35.945153][ T5393] ext4 filesystem being mounted at /root/syzkaller-testdir842172553/syzkaller.U6wfCL/32/file0 supports timestamps until 2038 (0x7fffffff) 19:43:09 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="636f6e746578743d224e274edae6a2920f294acdb6d046c4d7c9b38b9ea9253b1a4d2c4461bf90ee4efb8aec4b0dd6ef2922b4270af037a489365c10bca3"]) 19:43:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) [ 36.018083][ T5452] SELinux: security_context_str_to_sid(N'NÚ梒)JͶÐFÄ×ɳ‹ž©%;M,Da¿îNûŠìKÖï)´' [ 36.018083][ T5452] ð7¤‰6\¼£) failed for (dev tmpfs, type tmpfs) errno=-22 [ 36.033550][ T5456] SELinux: security_context_str_to_sid(N'NÚ梒)JͶÐFÄ×ɳ‹ž©%;M,Da¿îNûŠìKÖï)´' [ 36.033550][ T5456] ð7¤‰6\¼£) failed for (dev tmpfs, type tmpfs) errno=-22 [ 36.046011][ T5460] loop0: detected capacity change from 0 to 264192 19:43:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) [ 36.063935][ T5463] SELinux: security_context_str_to_sid(N'NÚ梒)JͶÐFÄ×ɳ‹ž©%;M,Da¿îNûŠìKÖï)´' [ 36.063935][ T5463] ð7¤‰6\¼£) failed for (dev tmpfs, type tmpfs) errno=-22 [ 36.102199][ T5460] EXT4-fs (loop0): 1 orphan inode deleted 19:43:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) 19:43:09 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="636f6e746578743d224e274edae6a2920f294acdb6d046c4d7c9b38b9ea9253b1a4d2c4461bf90ee4efb8aec4b0dd6ef2922b4270af037a489365c10bca3"]) 19:43:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) [ 36.107940][ T5460] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 36.119689][ T5460] ext4 filesystem being mounted at /root/syzkaller-testdir842172553/syzkaller.U6wfCL/33/file0 supports timestamps until 2038 (0x7fffffff) 19:43:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) 19:43:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:09 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="636f6e746578743d224e274edae6a2920f294acdb6d046c4d7c9b38b9ea9253b1a4d2c4461bf90ee4efb8aec4b0dd6ef2922b4270af037a489365c10bca3"]) 19:43:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) [ 36.190920][ T5495] SELinux: security_context_str_to_sid(N'NÚ梒)JͶÐFÄ×ɳ‹ž©%;M,Da¿îNûŠìKÖï)´' [ 36.190920][ T5495] ð7¤‰6\¼£) failed for (dev tmpfs, type tmpfs) errno=-22 [ 36.227000][ T5505] SELinux: security_context_str_to_sid(N'NÚ梒)JͶÐFÄ×ɳ‹ž©%;M,Da¿îNûŠìKÖï)´' 19:43:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="66530700ae897094e7b126b097eaa769be6d05c41bd34f677d114b654bdd1dd7e367a5bdb934be7161c153a5030c2eaf9e91ac2524f6d5e936b14f63ce527b3f7f82abbb1765643ee1da03fe24c509dd4bbb", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 19:43:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c297a00000000000000f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0a2a71eeed9a1ddb1", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x1e) [ 36.227000][ T5505] ð7¤‰6\¼£) failed for (dev tmpfs, type tmpfs) errno=-22 19:43:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c297a00000000000000f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0a2a71eeed9a1ddb1", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x1e) 19:43:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="66530700ae897094e7b126b097eaa769be6d05c41bd34f677d114b654bdd1dd7e367a5bdb934be7161c153a5030c2eaf9e91ac2524f6d5e936b14f63ce527b3f7f82abbb1765643ee1da03fe24c509dd4bbb", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 19:43:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c297a00000000000000f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0a2a71eeed9a1ddb1", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x1e) 19:43:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="66530700ae897094e7b126b097eaa769be6d05c41bd34f677d114b654bdd1dd7e367a5bdb934be7161c153a5030c2eaf9e91ac2524f6d5e936b14f63ce527b3f7f82abbb1765643ee1da03fe24c509dd4bbb", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 19:43:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c297a00000000000000f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0a2a71eeed9a1ddb1", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x1e) 19:43:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="66530700ae897094e7b126b097eaa769be6d05c41bd34f677d114b654bdd1dd7e367a5bdb934be7161c153a5030c2eaf9e91ac2524f6d5e936b14f63ce527b3f7f82abbb1765643ee1da03fe24c509dd4bbb", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 19:43:10 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000012c0)={{0x2, 0xee01, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000200)={0x2, "50b19004cb99768c245e6b2fbd6716fe06b538e545fc00e4aa7d84cd1aec800724c3e6b963ce58202879476cf39a2ff2e5fe2e46834cc59639d06c0d1316e54c14a32a455949cd2e73f370889a8fbfddafc7e55ea6cd738d954348f1493031102e554f09e5820ca5523d67a717d12722dc91aec64892a49eb4843ef8bcebe0bad55695453786ee0715c37e0d96e59080c9dc0d08308fb118a6b3a4533a6d915cfc4799e19767bf7e581cb091f4aeb358ab5bc4de5e434258c5425c3a4d45c6244218b6a64568204d252cdc1703ec0366b84ba8ee4cc12882267ed85f5900052ddfddd6645c90ad14da38c55cde858df747f3244ca762d3a71538e66615623ebdc41beee01291c47d7bcf90b28c2567913a3262c8b6ddd941be73567e674af7df4841ea3311132d158acf82294288e0505c72001b517806ddee10735563c6932951bd2e837379517440e0509fdb8878e931b8a8a3514bdf3ae504bc43ad4afe3a7c57e91862db895dc37fd9c7b4c1ec741f5ac3735235d0d2f95dd8a727d39733578163fc5aa8dc363d36f8a2666c6e7f5623e5ec5601f2d27722ab381a0ddfeb0070381fd105bb3aea67c41c38d65a20b35c637c07d97a9025a00b893eca07e37d802fc76d4ddbf7cccaba5dd0dee715accad3cef53312b9b1fcd014e39515ddab7c48bea7d40f08c1256127303240d44adf1bba8155a9998b6aea4918f232d1776810540d3a962bb7051a1876c21ee805d30c19e19e19171a5ef1f52c172225f4ab7857e49c4ed92692cc1cd83b27cdf57d3a7cd81e66ef6566a12957d1d8e2adba5a1933efd1795e2c5b916bdd93c53f3df09f940d54e2adf82ddbf2b96dc89bc1bd733cc8d8039951337aabc44804f0b53d2f1462c033db484cf4b435c9103805142742aa56f94c40cacb4257c57c3285c8e7491f3e1507a9440cb94cb8832280693e35243065c5e7aa46c8d9ea8fb3e6cfdfed4593507d33580d4d6ae68976036548ff147fcdcd8d47225a66ede4742b47785911ec8f7b0bc37648b198bc6b42100a54e43a277c300967f97416dfb9b884794e59edb5bb66799c95c18e3d1be3c0b22141d301b53bfbdff8cb4ade2d3c466e9750925c6e1440685d3ce66101bc7a518102eb3e44f775f4e2307eda719c9ac5190c1e7457fef1251ddd6906aacbe1960d863240272ac27fafe4c820d5d207027b0797e7b1459271f4a99a57e02e1e0231598bcfb13eaaba00594aa7fbfd8a7351160a9677efd09ac5a2a49146dbe94f4242784a025d718f7c95852683392165a048874409bf962d92d581163a61093b619b947ff657481f943135e93ccb23bb8a145f1669822a5890c61467e79cff31ba76a257d057fa0dcf39de05e33a77b77ecfe6782aa6356ff6f29a4565d828a221364829c674ae29e2b730eee0502e660c47b7b24a28682474d95f1750f1d8567f0993d71c7f83b272efe242997f5fc88c9bd1f9a2c1c43aaaffaec75f5c04b4bc73475f26287110464551922bd58a708594bb9d3a140b598af80d2957ba5b419a2815e099b92622575eb2b3e6c68663ecb620beab1274db72e2b64089e626153c12324eedcc5d09331292a02bed47ffa14a71a62da333d7d1237f3f5274556e0f9ff03129430ca8d6ec70990e8157c16ea931ddb0a487c860557733e1de52545571c2e6706551010a269bc1532b009e49b57d417723323ad801fad1aaf93f60846218f8679dfcd61cd9cb041c25cc13947aa97d9f1d4baf43984a170bf861b962d4c833b9f47277c7bb6fccca2ebf71c25f4c50d30a8068769a3a536f4a8f638b3cac7d99f46e30fe5f6812fd20d1c59b125a110a758dd01c59785946fec85edc0b689f87e9e41fa098e423f3a6d55ec6a803c36be99ebac1df02bdd43be0df55c0bc38cd447c05cda1d8c7e2db34a99b87ded1461355bbe4e69bcd97a778a8a4c0b8d5f9a6f26ca6bcc0e37dd054be66cf6ea0622d35bb451973945ca53fc9028d88b59ea39716074ffef0dced3a6e7b2e14482f1a6829853ff31b65f0186448a1ea5908732337ad28754d06e9e0ce5ced58742b03d645aba47d7bef712e31f7d5842f7f21dd339423a8f6ce346d91778ff98fe73737c178c16a12df05750e560cc5acdb11acc845c8bece502c5e0102e918d2f24f22044d48d2a92dd46a210d56df42a71b29159aab84761f92061978ea5216ffc44cfff712c650affc528b3b3e692b6905835c0afa5f5c94bdb6462ec2849346bc59da113bdd4afc1b49f6950ed2c9371a138171f2cee30e02a2ec260c7206603569f1de2db829b9ba31b3b22e5ffb51cac5c8abc729344cf76f054375ba5a97bee09d6c55841f4081841131ad2e95c9d43d7b0097ac9f69e716c45dbe2ac3caa9fc220f157955ab372ed497900ead01563dc08738f3d9e1ec53051a685f956c7c4e95196369ff332dfe1de08e3b4541890c0a583d45a9683671cf7c687bb2d2b3f9af571362fb6a24a37d3167c022d2f4e00eaee85a799336c7e3b787ea765063da0d1dbcfca0aca281b372c4d0893743512c2ae80925d42e72b3d68a975666da560217957d2e6f5ff38a7c91e2b9b3fc9a69d8c317e2767b10e706e5bc0848b5b5c6f555116b54f577181af7f53d88b83320958008a878bc8d0c56e15fa6d3b882891cab453d2d9e662d28d3890bfacf6668504740b64a8a7fcdc50c406a71de9be12124216f3315554b11ac1541447bdd8136507977c615e04aba35709a7f678eff5b025580db49c76b8519f6f80846afcac3e7dc5c30dfe0ca5c766155c0561121a723058a805a94f7c5d23e583b5ee8f552da46e6cf88eb64ec4f2f9e7376445124ccd1a14fa700745d051e19556ac900ff55043fe8a5921eab45afef3c3b1d664da204c069ac9b0f84a1e1f2ea749a8736930902898d70dda0cb38fc8c0e89fcd1a863f997036069895bb91777430eeb25c08b4b63ddf06a197520caf1ebbe132a43d5f6e8eb8a67f3cc92981af57dfa8fb3246197b2f6790233c9e88daabd8069672a367ce2dd9a62352407c2fdce1c35a02265d033b8df177aea89cf47ce5e7a1798f0b29c16bb0b2f38a96ff43ba5dc8180b52de95b840e95405bfd9d56efbc139a7693100c75598dfea7b493e9fff129e564837e35ed77f71f562e72388df77c119516629293f8bb71b21f861ebde8d0575282f05fd86d7f2dd5171bfc544bd7fa866854991d121be5f972b0f244e9d06b3b89656c5d3288c9e8c3528dd81578aaaf7617792aaebaf3b14679fca59e417ce5acbcb1b677e4374d6e390ab4ea9f933d2f87aa516cdc107a859818e13a1751cc3009d2dcd2040d8bca70f265fe88bbf670065a21d2d997f3bed1f96cfc85bc692dafcf41eedd43e2fbf4039bb68b54d0041966693ed3bc012cdfd7e868738dff64ee96b424fa8b8be118ffe5b2b2ce92c4c3bd3470fa349e856ab1a72291fa0e6cc3831da0c837805e25ba30fbeeecd5aaa402767b04d3c81431beeb70c4bc1332211c6257b833d260361c05ab37671302e9ab5ec100031a2695da89d538325b20963058a03825e291bb6740e109408b67d73b708582c17151f49d32a5c54fc19c489e545282b5646000af4d473e50478450d0f1762880d12f721c51c0f2d4db8e56e1d5a01010b407579ba3c8a4ccfd3f40b37788b53d72ac562e5c8e308662c51bec97a19c7b84f0c9ea3cad0cb8a073307d30e1f01e63f69371f2bb03c8a49b0325066782c9d42fdc38470f00462616c8be54e3d0cf2d57967b392fc08ddd5e75f7073477cf490fb5dca990cc6c2502c4581f0fde1103cef00325a53dfe326fb52ed7a991c52689437ddbebf888e2faf62a77e932605276db1f4ae41f508488a11e05a945ec6072d1b227539afb39f510bb7f987cbff5cf2e5352a5cd9c3747bbc8c3d9ab89d362f4f354a06d28e5f836513c87d8e295d7cc6043c162bf6d75c35c4906c5debf0fa7e459463f3be2d1a8bdf8e1512a69f74a00a1772da3d3c5ba3e48e9967fae43670014cdd188eb3e21eada9112c3303a2615847420f64eed9f1920f7b68a548ea8ab7a3388b7eeb75f38feb28695ee34e20dd40d19474205e08db0b8aad8e1b6836c876b66b23ebb152dd4c05a330f4e2c81d6898be5f2e2c87e36381a1d3e66614a65d8c2fdbd6509c764e445f154e2289716c0e2989c2ed5a12a241d6adb74c15602ae61346e39c9d701b0418583f783b07961a861b691c93819552c155c467977d6d538f0549def0b5cd86646194049b91b9ae19a5f278bc4e0792407a10ece130505746061fb05ef39be0d490f3d139c15e69b7b94a97c53f204bf5840bb92fc5b31ad3869117739d84ed98df2f1cd93541e02526d03ee0b15b114238aa0144fabd8de41a5bd7119ff48ecb1a5431ef1d54cff2da8826e798a13b7f554eba166f68eb4ab5e26290f9ea3b828dc492bdb503f8249543656b38b8167ebf6efe42f55135d60cc92d6d104d8387c0854d2d42c7a404241959deacee4d00e3b67e9cf4a7a55882533963f07eb758dc99595bed9965f25c3d951a069005fc9e11dcc64442278830cccac05821a4280606fe6b311057606cf715ecf3e847a16b45f30cbc079a7ce787f501d1be9255a6cf2c1b2a69763154eca95f63fd4a7af56ce1cf24ae706069c247fabd3be8b27d59212f4b94303a6cf162adc99ca8333d353bbef870d6f7d758ad3f33d256511cf1bdbdce07a8132c00b307ce31d3b3a00c4a3f5e6ef193b487ebf6da491710af2b9f367f479751588608635f2abd2bf139a3772924275e525dfd4aa0062f54dcc214ce528584d22202282731663827738832d8521907a651bfcf44e95dcabd1e340ef86a683b6312687d01ebb9b58e7c07054e7a1fe022b81627f787ce1a80148627c6d436a71a376c44cb736be76c91b72400ff1614d4ddc22115052ef964dfec32ba1725e69bb89ec5a5cbe2df32436e3db6d1f78b8b4c1e49f329098b88964e0e106544b5f9ab140fe8756360763c0ce3d278b6995217a5792f9da85c6fb917e6632b32d7fa33572c5aacff128679c97e814a21b7772df99ed2b8ddb4f072b570334512f6f260f3fc3ed48693ac1574893b2b1186bd6d0b0168d554964547a4a7ebe8fc8897963d4429fe7c8981218c1ccf96c68d9d6118d50bff3fff5e2fd27364d592dbd098ea133c6afc0bb35085f1ea717d690b733985b5bc1eff17569061681a324e3e86809080a00a9ff3671f7909b5e85c45cef97a0d067a74cfe2ade612a34a12babadefdc0a8b33d6fceceac973fbf815d0ca9fd4ea5beee65212474e914e74aba18432d69dd2b9db8c3de3f380b4cfbf364d5fbe5e35f6a9fc7909b708e75fbafa495fcf6e1761a6f3f14eb02b80aad484ce477f0672cbc4d1f8568c16bdea8e58faccf7fbfa3a4fa7185ee3aa542cb08b6fe27848c5127189d6824bfa1a182146e43e692baf07f104675b22c3aef8fee8a5605cdfd76dc4a7b419fb3949152eb9a165a65661fcf9bb23963dc8a696cf269ee37f165e72f06ea52ab5863c6f0fa9ed3b69ea8a7733c835b817be5bc9ab3394629570ec14d18b51e33bfe22990851c264153e79fc29f1390cfbfd70bd602b662777ac9b71b4f2ef655f8414d39a4cbd75cc927b3a6760986150f36ca986518b829add6c8180a31e38cff1cb491a35f24c12ea4edd661ed640cc6f22c9d9c79e79816b797e8bbecd2c"}, 0xfd1, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:43:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:10 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000012c0)={{0x2, 0xee01, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000200)={0x2, "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"}, 0xfd1, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:43:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x77, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1002) pipe(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff9c, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20002004}) 19:43:10 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000012c0)={{0x2, 0xee01, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000200)={0x2, "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"}, 0xfd1, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:43:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000012c0)={{0x2, 0xee01, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000200)={0x2, "50b19004cb99768c245e6b2fbd6716fe06b538e545fc00e4aa7d84cd1aec800724c3e6b963ce58202879476cf39a2ff2e5fe2e46834cc59639d06c0d1316e54c14a32a455949cd2e73f370889a8fbfddafc7e55ea6cd738d954348f1493031102e554f09e5820ca5523d67a717d12722dc91aec64892a49eb4843ef8bcebe0bad55695453786ee0715c37e0d96e59080c9dc0d08308fb118a6b3a4533a6d915cfc4799e19767bf7e581cb091f4aeb358ab5bc4de5e434258c5425c3a4d45c6244218b6a64568204d252cdc1703ec0366b84ba8ee4cc12882267ed85f5900052ddfddd6645c90ad14da38c55cde858df747f3244ca762d3a71538e66615623ebdc41beee01291c47d7bcf90b28c2567913a3262c8b6ddd941be73567e674af7df4841ea3311132d158acf82294288e0505c72001b517806ddee10735563c6932951bd2e837379517440e0509fdb8878e931b8a8a3514bdf3ae504bc43ad4afe3a7c57e91862db895dc37fd9c7b4c1ec741f5ac3735235d0d2f95dd8a727d39733578163fc5aa8dc363d36f8a2666c6e7f5623e5ec5601f2d27722ab381a0ddfeb0070381fd105bb3aea67c41c38d65a20b35c637c07d97a9025a00b893eca07e37d802fc76d4ddbf7cccaba5dd0dee715accad3cef53312b9b1fcd014e39515ddab7c48bea7d40f08c1256127303240d44adf1bba8155a9998b6aea4918f232d1776810540d3a962bb7051a1876c21ee805d30c19e19e19171a5ef1f52c172225f4ab7857e49c4ed92692cc1cd83b27cdf57d3a7cd81e66ef6566a12957d1d8e2adba5a1933efd1795e2c5b916bdd93c53f3df09f940d54e2adf82ddbf2b96dc89bc1bd733cc8d8039951337aabc44804f0b53d2f1462c033db484cf4b435c9103805142742aa56f94c40cacb4257c57c3285c8e7491f3e1507a9440cb94cb8832280693e35243065c5e7aa46c8d9ea8fb3e6cfdfed4593507d33580d4d6ae68976036548ff147fcdcd8d47225a66ede4742b47785911ec8f7b0bc37648b198bc6b42100a54e43a277c300967f97416dfb9b884794e59edb5bb66799c95c18e3d1be3c0b22141d301b53bfbdff8cb4ade2d3c466e9750925c6e1440685d3ce66101bc7a518102eb3e44f775f4e2307eda719c9ac5190c1e7457fef1251ddd6906aacbe1960d863240272ac27fafe4c820d5d207027b0797e7b1459271f4a99a57e02e1e0231598bcfb13eaaba00594aa7fbfd8a7351160a9677efd09ac5a2a49146dbe94f4242784a025d718f7c95852683392165a048874409bf962d92d581163a61093b619b947ff657481f943135e93ccb23bb8a145f1669822a5890c61467e79cff31ba76a257d057fa0dcf39de05e33a77b77ecfe6782aa6356ff6f29a4565d828a221364829c674ae29e2b730eee0502e660c47b7b24a28682474d95f1750f1d8567f0993d71c7f83b272efe242997f5fc88c9bd1f9a2c1c43aaaffaec75f5c04b4bc73475f26287110464551922bd58a708594bb9d3a140b598af80d2957ba5b419a2815e099b92622575eb2b3e6c68663ecb620beab1274db72e2b64089e626153c12324eedcc5d09331292a02bed47ffa14a71a62da333d7d1237f3f5274556e0f9ff03129430ca8d6ec70990e8157c16ea931ddb0a487c860557733e1de52545571c2e6706551010a269bc1532b009e49b57d417723323ad801fad1aaf93f60846218f8679dfcd61cd9cb041c25cc13947aa97d9f1d4baf43984a170bf861b962d4c833b9f47277c7bb6fccca2ebf71c25f4c50d30a8068769a3a536f4a8f638b3cac7d99f46e30fe5f6812fd20d1c59b125a110a758dd01c59785946fec85edc0b689f87e9e41fa098e423f3a6d55ec6a803c36be99ebac1df02bdd43be0df55c0bc38cd447c05cda1d8c7e2db34a99b87ded1461355bbe4e69bcd97a778a8a4c0b8d5f9a6f26ca6bcc0e37dd054be66cf6ea0622d35bb451973945ca53fc9028d88b59ea39716074ffef0dced3a6e7b2e14482f1a6829853ff31b65f0186448a1ea5908732337ad28754d06e9e0ce5ced58742b03d645aba47d7bef712e31f7d5842f7f21dd339423a8f6ce346d91778ff98fe73737c178c16a12df05750e560cc5acdb11acc845c8bece502c5e0102e918d2f24f22044d48d2a92dd46a210d56df42a71b29159aab84761f92061978ea5216ffc44cfff712c650affc528b3b3e692b6905835c0afa5f5c94bdb6462ec2849346bc59da113bdd4afc1b49f6950ed2c9371a138171f2cee30e02a2ec260c7206603569f1de2db829b9ba31b3b22e5ffb51cac5c8abc729344cf76f054375ba5a97bee09d6c55841f4081841131ad2e95c9d43d7b0097ac9f69e716c45dbe2ac3caa9fc220f157955ab372ed497900ead01563dc08738f3d9e1ec53051a685f956c7c4e95196369ff332dfe1de08e3b4541890c0a583d45a9683671cf7c687bb2d2b3f9af571362fb6a24a37d3167c022d2f4e00eaee85a799336c7e3b787ea765063da0d1dbcfca0aca281b372c4d0893743512c2ae80925d42e72b3d68a975666da560217957d2e6f5ff38a7c91e2b9b3fc9a69d8c317e2767b10e706e5bc0848b5b5c6f555116b54f577181af7f53d88b83320958008a878bc8d0c56e15fa6d3b882891cab453d2d9e662d28d3890bfacf6668504740b64a8a7fcdc50c406a71de9be12124216f3315554b11ac1541447bdd8136507977c615e04aba35709a7f678eff5b025580db49c76b8519f6f80846afcac3e7dc5c30dfe0ca5c766155c0561121a723058a805a94f7c5d23e583b5ee8f552da46e6cf88eb64ec4f2f9e7376445124ccd1a14fa700745d051e19556ac900ff55043fe8a5921eab45afef3c3b1d664da204c069ac9b0f84a1e1f2ea749a8736930902898d70dda0cb38fc8c0e89fcd1a863f997036069895bb91777430eeb25c08b4b63ddf06a197520caf1ebbe132a43d5f6e8eb8a67f3cc92981af57dfa8fb3246197b2f6790233c9e88daabd8069672a367ce2dd9a62352407c2fdce1c35a02265d033b8df177aea89cf47ce5e7a1798f0b29c16bb0b2f38a96ff43ba5dc8180b52de95b840e95405bfd9d56efbc139a7693100c75598dfea7b493e9fff129e564837e35ed77f71f562e72388df77c119516629293f8bb71b21f861ebde8d0575282f05fd86d7f2dd5171bfc544bd7fa866854991d121be5f972b0f244e9d06b3b89656c5d3288c9e8c3528dd81578aaaf7617792aaebaf3b14679fca59e417ce5acbcb1b677e4374d6e390ab4ea9f933d2f87aa516cdc107a859818e13a1751cc3009d2dcd2040d8bca70f265fe88bbf670065a21d2d997f3bed1f96cfc85bc692dafcf41eedd43e2fbf4039bb68b54d0041966693ed3bc012cdfd7e868738dff64ee96b424fa8b8be118ffe5b2b2ce92c4c3bd3470fa349e856ab1a72291fa0e6cc3831da0c837805e25ba30fbeeecd5aaa402767b04d3c81431beeb70c4bc1332211c6257b833d260361c05ab37671302e9ab5ec100031a2695da89d538325b20963058a03825e291bb6740e109408b67d73b708582c17151f49d32a5c54fc19c489e545282b5646000af4d473e50478450d0f1762880d12f721c51c0f2d4db8e56e1d5a01010b407579ba3c8a4ccfd3f40b37788b53d72ac562e5c8e308662c51bec97a19c7b84f0c9ea3cad0cb8a073307d30e1f01e63f69371f2bb03c8a49b0325066782c9d42fdc38470f00462616c8be54e3d0cf2d57967b392fc08ddd5e75f7073477cf490fb5dca990cc6c2502c4581f0fde1103cef00325a53dfe326fb52ed7a991c52689437ddbebf888e2faf62a77e932605276db1f4ae41f508488a11e05a945ec6072d1b227539afb39f510bb7f987cbff5cf2e5352a5cd9c3747bbc8c3d9ab89d362f4f354a06d28e5f836513c87d8e295d7cc6043c162bf6d75c35c4906c5debf0fa7e459463f3be2d1a8bdf8e1512a69f74a00a1772da3d3c5ba3e48e9967fae43670014cdd188eb3e21eada9112c3303a2615847420f64eed9f1920f7b68a548ea8ab7a3388b7eeb75f38feb28695ee34e20dd40d19474205e08db0b8aad8e1b6836c876b66b23ebb152dd4c05a330f4e2c81d6898be5f2e2c87e36381a1d3e66614a65d8c2fdbd6509c764e445f154e2289716c0e2989c2ed5a12a241d6adb74c15602ae61346e39c9d701b0418583f783b07961a861b691c93819552c155c467977d6d538f0549def0b5cd86646194049b91b9ae19a5f278bc4e0792407a10ece130505746061fb05ef39be0d490f3d139c15e69b7b94a97c53f204bf5840bb92fc5b31ad3869117739d84ed98df2f1cd93541e02526d03ee0b15b114238aa0144fabd8de41a5bd7119ff48ecb1a5431ef1d54cff2da8826e798a13b7f554eba166f68eb4ab5e26290f9ea3b828dc492bdb503f8249543656b38b8167ebf6efe42f55135d60cc92d6d104d8387c0854d2d42c7a404241959deacee4d00e3b67e9cf4a7a55882533963f07eb758dc99595bed9965f25c3d951a069005fc9e11dcc64442278830cccac05821a4280606fe6b311057606cf715ecf3e847a16b45f30cbc079a7ce787f501d1be9255a6cf2c1b2a69763154eca95f63fd4a7af56ce1cf24ae706069c247fabd3be8b27d59212f4b94303a6cf162adc99ca8333d353bbef870d6f7d758ad3f33d256511cf1bdbdce07a8132c00b307ce31d3b3a00c4a3f5e6ef193b487ebf6da491710af2b9f367f479751588608635f2abd2bf139a3772924275e525dfd4aa0062f54dcc214ce528584d22202282731663827738832d8521907a651bfcf44e95dcabd1e340ef86a683b6312687d01ebb9b58e7c07054e7a1fe022b81627f787ce1a80148627c6d436a71a376c44cb736be76c91b72400ff1614d4ddc22115052ef964dfec32ba1725e69bb89ec5a5cbe2df32436e3db6d1f78b8b4c1e49f329098b88964e0e106544b5f9ab140fe8756360763c0ce3d278b6995217a5792f9da85c6fb917e6632b32d7fa33572c5aacff128679c97e814a21b7772df99ed2b8ddb4f072b570334512f6f260f3fc3ed48693ac1574893b2b1186bd6d0b0168d554964547a4a7ebe8fc8897963d4429fe7c8981218c1ccf96c68d9d6118d50bff3fff5e2fd27364d592dbd098ea133c6afc0bb35085f1ea717d690b733985b5bc1eff17569061681a324e3e86809080a00a9ff3671f7909b5e85c45cef97a0d067a74cfe2ade612a34a12babadefdc0a8b33d6fceceac973fbf815d0ca9fd4ea5beee65212474e914e74aba18432d69dd2b9db8c3de3f380b4cfbf364d5fbe5e35f6a9fc7909b708e75fbafa495fcf6e1761a6f3f14eb02b80aad484ce477f0672cbc4d1f8568c16bdea8e58faccf7fbfa3a4fa7185ee3aa542cb08b6fe27848c5127189d6824bfa1a182146e43e692baf07f104675b22c3aef8fee8a5605cdfd76dc4a7b419fb3949152eb9a165a65661fcf9bb23963dc8a696cf269ee37f165e72f06ea52ab5863c6f0fa9ed3b69ea8a7733c835b817be5bc9ab3394629570ec14d18b51e33bfe22990851c264153e79fc29f1390cfbfd70bd602b662777ac9b71b4f2ef655f8414d39a4cbd75cc927b3a6760986150f36ca986518b829add6c8180a31e38cff1cb491a35f24c12ea4edd661ed640cc6f22c9d9c79e79816b797e8bbecd2c"}, 0xfd1, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:43:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000012c0)={{0x2, 0xee01, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000200)={0x2, "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"}, 0xfd1, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:43:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = io_uring_setup(0x45db, &(0x7f00000009c0)) recvfrom$inet(r0, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:43:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000012c0)={{0x2, 0xee01, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000200)={0x2, "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"}, 0xfd1, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:43:10 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12008b2, &(0x7f0000000200)=ANY=[@ANYBLOB='mode=0']) 19:43:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 19:43:10 executing program 3: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:43:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006cb000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 36.682763][ T5686] new mount options do not match the existing superblock, will be ignored [ 36.708474][ T5686] new mount options do not match the existing superblock, will be ignored 19:43:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 19:43:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000012c0)={{0x2, 0xee01, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000200)={0x2, "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"}, 0xfd1, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:43:10 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12008b2, &(0x7f0000000200)=ANY=[@ANYBLOB='mode=0']) [ 36.774492][ T5706] new mount options do not match the existing superblock, will be ignored 19:43:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 19:43:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:43:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006cb000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:43:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x10, 0x7e}, 0x20) 19:43:10 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12008b2, &(0x7f0000000200)=ANY=[@ANYBLOB='mode=0']) 19:43:10 executing program 3: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 19:43:10 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x12008b2, &(0x7f0000000200)=ANY=[@ANYBLOB='mode=0']) 19:43:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006cb000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:43:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x10, 0x7e}, 0x20) [ 36.891311][ T5740] new mount options do not match the existing superblock, will be ignored 19:43:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:43:10 executing program 5: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 3: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 0: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006cb000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:43:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x10, 0x7e}, 0x20) [ 37.014192][ T5765] new mount options do not match the existing superblock, will be ignored 19:43:10 executing program 0: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x10, 0x7e}, 0x20) 19:43:10 executing program 3: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 5: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 19:43:10 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x9, &(0x7f0000000040), 0x8) 19:43:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:10 executing program 0: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) 19:43:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 19:43:10 executing program 5: unshare(0x48040480) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/202, 0xffffffffffffffff, 0x0) 19:43:10 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x9, &(0x7f0000000040), 0x8) 19:43:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 19:43:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 19:43:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) 19:43:11 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:11 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x9, &(0x7f0000000040), 0x8) 19:43:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 19:43:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 19:43:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) 19:43:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) 19:43:11 executing program 2: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="2bd5", 0x2, 0xfffffffffffffffd) 19:43:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 19:43:11 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x9, &(0x7f0000000040), 0x8) 19:43:11 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001a00)={0x0, 0x0, 0x8, 0x8, 0x0, r2, 0x0}]) 19:43:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) 19:43:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) 19:43:11 executing program 2: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="2bd5", 0x2, 0xfffffffffffffffd) 19:43:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 19:43:11 executing program 0: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 19:43:11 executing program 2: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="2bd5", 0x2, 0xfffffffffffffffd) 19:43:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) 19:43:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="79ff0270d658530802738a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd08}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:43:11 executing program 2: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="2bd5", 0x2, 0xfffffffffffffffd) 19:43:11 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001a00)={0x0, 0x0, 0x8, 0x8, 0x0, r2, 0x0}]) 19:43:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="79ff0270d658530802738a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd08}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:43:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 19:43:11 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:43:11 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result={0x5}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 19:43:11 executing program 0: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 19:43:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 19:43:11 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001a00)={0x0, 0x0, 0x8, 0x8, 0x0, r2, 0x0}]) 19:43:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="79ff0270d658530802738a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd08}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:43:11 executing program 0: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 19:43:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 19:43:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="79ff0270d658530802738a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfffffffffffffd08}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:43:11 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:43:11 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result={0x5}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 19:43:11 executing program 0: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 19:43:11 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001a00)={0x0, 0x0, 0x8, 0x8, 0x0, r2, 0x0}]) 19:43:11 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578c53a", @ANYRESDEC, @ANYBLOB='d']) 19:43:11 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:43:11 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) [ 37.779885][ T5964] tmpfs: Bad value for 'mpol' 19:43:11 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578c53a", @ANYRESDEC, @ANYBLOB='d']) 19:43:11 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:43:11 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result={0x5}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) [ 37.870437][ T5981] tmpfs: Bad value for 'mpol' 19:43:11 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578c53a", @ANYRESDEC, @ANYBLOB='d']) 19:43:11 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) [ 37.944420][ T5998] tmpfs: Bad value for 'mpol' 19:43:11 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578c53a", @ANYRESDEC, @ANYBLOB='d']) 19:43:11 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result={0x5}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) [ 38.005592][ T6008] tmpfs: Bad value for 'mpol' 19:43:11 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 19:43:11 executing program 2: unshare(0x2060400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f00000001c0)=0xfffffca0) 19:43:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005b02a000016d001000002020000", @ANYRES32, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 19:43:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x2a}}) 19:43:11 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x2a}}) 19:43:11 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 19:43:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x2a}}) 19:43:11 executing program 2: unshare(0x2060400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f00000001c0)=0xfffffca0) 19:43:11 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:11 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 19:43:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x2a}}) 19:43:11 executing program 2: unshare(0x2060400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f00000001c0)=0xfffffca0) 19:43:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005b02a000016d001000002020000", @ANYRES32, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 19:43:12 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) close(r1) 19:43:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 19:43:12 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) 19:43:12 executing program 2: unshare(0x2060400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f00000001c0)=0xfffffca0) 19:43:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f10a8882b0d8c6bcfe8e7a59a16160681d84", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 19:43:12 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 19:43:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 19:43:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5221, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 19:43:12 executing program 0: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) io_uring_enter(r0, 0x6eba, 0x0, 0x0, 0x0, 0x0) 19:43:12 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 19:43:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f10a8882b0d8c6bcfe8e7a59a16160681d84", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 19:43:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005b02a000016d001000002020000", @ANYRES32, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 19:43:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 19:43:13 executing program 0: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) io_uring_enter(r0, 0x6eba, 0x0, 0x0, 0x0, 0x0) 19:43:13 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 19:43:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f10a8882b0d8c6bcfe8e7a59a16160681d84", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 19:43:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5221, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 19:43:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d731508a0b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c84a1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fa502a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f10a8882b0d8c6bcfe8e7a59a16160681d84", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 19:43:13 executing program 0: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) io_uring_enter(r0, 0x6eba, 0x0, 0x0, 0x0, 0x0) 19:43:13 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 19:43:13 executing program 0: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) io_uring_enter(r0, 0x6eba, 0x0, 0x0, 0x0, 0x0) 19:43:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 19:43:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5221, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 19:43:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005b02a000016d001000002020000", @ANYRES32, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 19:43:14 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 19:43:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=@ethtool_gfeatures}) 19:43:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5221, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 19:43:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5221, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 19:43:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=@ethtool_gfeatures}) 19:43:14 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 19:43:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=@ethtool_gfeatures}) 19:43:14 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) 19:43:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5221, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 19:43:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:15 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=@ethtool_gfeatures}) 19:43:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5221, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 19:43:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x802, 0x12) 19:43:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40000864) 19:43:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x3, 0x1}, 0x20) 19:43:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x3, 0x1}, 0x20) 19:43:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, 0x0) setuid(0x0) 19:43:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x802, 0x12) 19:43:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40000864) 19:43:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40000864) 19:43:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x802, 0x12) 19:43:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x3, 0x1}, 0x20) 19:43:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x90, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xf}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_HE_OBSS_PD={0x34, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0xb}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}]}]}, 0x90}}, 0x0) 19:43:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x802, 0x12) 19:43:15 executing program 0: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70", 0x56) sendfile(r0, r1, 0x0, 0x1c500) 19:43:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x802, 0x12) [ 41.936466][ T6282] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:43:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x802, 0x12) 19:43:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x3, 0x1}, 0x20) 19:43:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40000864) 19:43:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x90, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xf}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_HE_OBSS_PD={0x34, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0xb}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}]}]}, 0x90}}, 0x0) 19:43:15 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 19:43:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x802, 0x12) [ 42.029888][ T6302] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:43:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x257c, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 19:43:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x90, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xf}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_HE_OBSS_PD={0x34, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0xb}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}]}]}, 0x90}}, 0x0) 19:43:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x40, 0x0, 0xdc) 19:43:16 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 19:43:16 executing program 0: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70", 0x56) sendfile(r0, r1, 0x0, 0x1c500) 19:43:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x257c, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 19:43:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x257c, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 19:43:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x90, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xf}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_HE_OBSS_PD={0x34, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0xb}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5}]}]}, 0x90}}, 0x0) 19:43:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x257c, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) [ 43.181040][ T6331] loop5: detected capacity change from 0 to 87 [ 43.189335][ T6332] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:43:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x40, 0x0, 0xdc) 19:43:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x40, 0x0, 0xdc) 19:43:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x257c, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 19:43:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x40, 0x0, 0xdc) [ 43.235246][ T6346] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:43:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x257c, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) [ 43.287846][ T6358] loop4: detected capacity change from 0 to 87 19:43:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x257c, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 19:43:17 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 43.340557][ T6373] loop5: detected capacity change from 0 to 87 19:43:17 executing program 0: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70", 0x56) sendfile(r0, r1, 0x0, 0x1c500) 19:43:17 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f0000000140)) 19:43:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x40, 0x0, 0xdc) 19:43:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x40, 0x0, 0xdc) 19:43:17 executing program 3: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 19:43:17 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 19:43:17 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f0000000140)) 19:43:17 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000440)) [ 44.119723][ T6401] loop5: detected capacity change from 0 to 87 [ 44.131643][ T6400] loop4: detected capacity change from 0 to 87 19:43:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x40, 0x0, 0xdc) 19:43:17 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000440)) 19:43:17 executing program 3: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 19:43:17 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 19:43:18 executing program 0: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70", 0x56) sendfile(r0, r1, 0x0, 0x1c500) 19:43:18 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000440)) 19:43:18 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f0000000140)) 19:43:18 executing program 3: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 19:43:18 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 19:43:18 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000440)) 19:43:18 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 19:43:18 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000440)) 19:43:18 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000440)) 19:43:18 executing program 3: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 19:43:18 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x103) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:43:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@fat=@time_offset}, {@dots}, {@fat=@debug}], [{@euid_lt={'euid<', 0xee01}}]}) [ 45.127219][ T6471] FAT-fs (loop4): Unrecognized mount option "euid<00000000000000060929" or missing value 19:43:19 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000440)) 19:43:19 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f0000000140)) 19:43:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0003000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 19:43:19 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x103) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:43:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@fat=@time_offset}, {@dots}, {@fat=@debug}], [{@euid_lt={'euid<', 0xee01}}]}) 19:43:19 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x103) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:43:19 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x103) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:43:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0003000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 19:43:19 executing program 1: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone(0xa004a200, 0x0, 0x0, 0x0, 0x0) 19:43:19 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x103) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 45.886022][ T6495] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 45.894235][ T6495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 45.902320][ T6497] FAT-fs (loop4): Unrecognized mount option "euid<00000000000000060929" or missing value 19:43:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 19:43:19 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x103) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:43:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0003000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 45.961770][ T6507] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 45.969962][ T6507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:43:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 19:43:19 executing program 1: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone(0xa004a200, 0x0, 0x0, 0x0, 0x0) 19:43:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@fat=@time_offset}, {@dots}, {@fat=@debug}], [{@euid_lt={'euid<', 0xee01}}]}) 19:43:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) [ 46.041655][ T6532] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 46.049846][ T6532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:43:19 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x103) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:43:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0003000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 19:43:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 19:43:19 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 46.084686][ T6540] FAT-fs (loop4): Unrecognized mount option "euid<00000000000000060929" or missing value 19:43:19 executing program 1: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone(0xa004a200, 0x0, 0x0, 0x0, 0x0) 19:43:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @dev, @local}, 0xc) [ 46.154532][ T6552] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 46.162738][ T6552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:43:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@fat=@time_offset}, {@dots}, {@fat=@debug}], [{@euid_lt={'euid<', 0xee01}}]}) 19:43:20 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 19:43:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @dev, @local}, 0xc) 19:43:20 executing program 1: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone(0xa004a200, 0x0, 0x0, 0x0, 0x0) 19:43:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @dev, @local}, 0xc) 19:43:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @dev, @local}, 0xc) 19:43:20 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 46.897907][ T6584] FAT-fs (loop4): Unrecognized mount option "euid<00000000000000060929" or missing value 19:43:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:20 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 19:43:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @dev, @local}, 0xc) 19:43:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @dev, @local}, 0xc) 19:43:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @dev, @local}, 0xc) 19:43:21 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r2) 19:43:22 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="3c754c39ec1eea41aac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c86565137e354904ebf23b0526771bff7cee5c85140ce602841f0ab9ff809891fcdc0ffe09e7e4252d8e76cca80f", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:43:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:23 executing program 5: r0 = fsopen(&(0x7f00000001c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='seclabel', 0x0, r0) 19:43:23 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540)=0x8000, 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0xb, 0x0, 0x7a12000000000}) 19:43:23 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338", 0xd}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 19:43:23 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338", 0xd}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 19:43:23 executing program 5: r0 = fsopen(&(0x7f00000001c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='seclabel', 0x0, r0) 19:43:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0xb, 0x0, 0x7a12000000000}) 19:43:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0xb, 0x0, 0x7a12000000000}) 19:43:23 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338", 0xd}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 19:43:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0xb, 0x0, 0x7a12000000000}) 19:43:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0xb, 0x0, 0x7a12000000000}) 19:43:25 executing program 5: r0 = fsopen(&(0x7f00000001c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='seclabel', 0x0, r0) 19:43:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="3c754c39ec1eea41aac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c86565137e354904ebf23b0526771bff7cee5c85140ce602841f0ab9ff809891fcdc0ffe09e7e4252d8e76cca80f", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:43:25 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338", 0xd}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 19:43:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0xb, 0x0, 0x7a12000000000}) 19:43:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:25 executing program 5: r0 = fsopen(&(0x7f00000001c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='seclabel', 0x0, r0) 19:43:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0xb, 0x0, 0x7a12000000000}) 19:43:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x80) connect(r1, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet6(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_FIOGETOWN(r0, 0x541b, 0x0) 19:43:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="09510005b13250cc96fa57"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:43:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x80) connect(r1, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet6(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_FIOGETOWN(r0, 0x541b, 0x0) 19:43:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x80) connect(r1, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet6(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_FIOGETOWN(r0, 0x541b, 0x0) 19:43:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x80) connect(r1, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet6(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_FIOGETOWN(r0, 0x541b, 0x0) 19:43:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='b'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x412, r0, 0x0) 19:43:28 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="3c754c39ec1eea41aac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c86565137e354904ebf23b0526771bff7cee5c85140ce602841f0ab9ff809891fcdc0ffe09e7e4252d8e76cca80f", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:43:28 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='b'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x412, r0, 0x0) 19:43:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x80) connect(r1, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet6(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_FIOGETOWN(r0, 0x541b, 0x0) 19:43:28 executing program 1: set_mempolicy(0x1, &(0x7f0000000140)=0x55df, 0x3) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 19:43:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x80) connect(r1, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet6(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_FIOGETOWN(r0, 0x541b, 0x0) 19:43:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:29 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='b'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x412, r0, 0x0) 19:43:29 executing program 1: set_mempolicy(0x1, &(0x7f0000000140)=0x55df, 0x3) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 19:43:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x80) connect(r1, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet6(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_FIOGETOWN(r0, 0x541b, 0x0) 19:43:29 executing program 1: set_mempolicy(0x1, &(0x7f0000000140)=0x55df, 0x3) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 19:43:29 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='b'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x412, r0, 0x0) 19:43:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="3c754c39ec1eea41aac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c86565137e354904ebf23b0526771bff7cee5c85140ce602841f0ab9ff809891fcdc0ffe09e7e4252d8e76cca80f", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:43:32 executing program 0: set_mempolicy(0x1, &(0x7f0000000140)=0x55df, 0x3) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 19:43:32 executing program 1: set_mempolicy(0x1, &(0x7f0000000140)=0x55df, 0x3) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 19:43:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:32 executing program 0: set_mempolicy(0x1, &(0x7f0000000140)=0x55df, 0x3) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 19:43:32 executing program 0: set_mempolicy(0x1, &(0x7f0000000140)=0x55df, 0x3) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 19:43:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:32 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@secondary) 19:43:32 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@secondary) 19:43:32 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@secondary) 19:43:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:35 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@secondary) 19:43:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:35 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 19:43:35 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:35 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@secondary) 19:43:35 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@secondary) 19:43:35 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@secondary) 19:43:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000), 0x0) 19:43:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:35 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 19:43:35 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000), 0x0) 19:43:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000), 0x0) 19:43:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000), 0x0) 19:43:36 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:36 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c0a) 19:43:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:36 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = openat$dir(0xffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x8) openat(r1, &(0x7f0000000180)='./bus\x00', 0x80, 0x25) chown(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x18000, 0x20) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) openat(r2, &(0x7f0000000100)='./bus\x00', 0x400c0, 0x1) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:43:36 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c0a) 19:43:36 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c0a) 19:43:36 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c0a) 19:43:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:37 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:43:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:37 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x5, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 19:43:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 63.289461][ T7206] loop4: detected capacity change from 0 to 264192 19:43:37 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x5, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 19:43:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180), &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 19:43:37 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:43:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:37 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x5, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 19:43:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:37 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) 19:43:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:37 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x5, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 19:43:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:37 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) [ 64.066978][ T7283] loop2: detected capacity change from 0 to 264192 19:43:40 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:43:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) 19:43:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) [ 66.427767][ T7306] loop2: detected capacity change from 0 to 264192 [ 66.444177][ T7313] loop0: detected capacity change from 0 to 264192 [ 66.464512][ T7307] loop3: detected capacity change from 0 to 264192 [ 66.471746][ T7318] loop4: detected capacity change from 0 to 264192 19:43:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) 19:43:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) [ 67.119548][ T7333] loop1: detected capacity change from 0 to 264192 19:43:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) [ 67.621838][ T7343] loop4: detected capacity change from 0 to 264192 [ 67.665647][ T7345] loop0: detected capacity change from 0 to 264192 [ 67.686826][ T7354] loop3: detected capacity change from 0 to 264192 [ 68.014503][ T7358] loop2: detected capacity change from 0 to 264192 19:43:43 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:43:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000240)="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", 0x15d, 0x400}], 0x0, &(0x7f0000000080)) 19:43:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) 19:43:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/240, 0xffffffbe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 19:43:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) [ 69.448359][ T7382] loop1: detected capacity change from 0 to 264192 [ 69.458649][ T7383] loop0: detected capacity change from 0 to 264192 [ 69.461416][ T7385] loop4: detected capacity change from 0 to 4 [ 69.478538][ T7385] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (f9ad0000) [ 69.502381][ T7384] loop3: detected capacity change from 0 to 264192 19:43:43 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/block/loop3', 0x288841, 0x0) fcntl$getown(r0, 0x9) [ 69.600595][ T7385] loop4: detected capacity change from 0 to 4 [ 69.658457][ T7391] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.2'. 19:43:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000240)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200004003adf9d2e6aa53c543edccb2f19908284bb0798e83c6d0159346c7c2a060001f28c87034ae498afbb8f1e0b2e62c389fdf2dc938ba5db4d6492ef89c42f2a70c2fcb560274b7ba082d07b7a89723b67966793b4c04b6f6fd3075950f72787ac169b45e2c365481f71e00c4a1e98c15c979d7e2ae3bf87180fdadcb4151064ff092334d3fa7d26be1b6d7c6451e00d707055fb83b5255effd52e70bc4611efe795723700beeaebd147811e83c90382be8880fcaafb035dbc070d012c7914308f137a6c43b0b8e030ed8882966b7eedcca405b7cda80a0557d2cc02122fa0583b981911c4fef997bb3f908c19300333f19f9019b548a34af6f", 0x15d, 0x400}], 0x0, &(0x7f0000000080)) 19:43:43 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/block/loop3', 0x288841, 0x0) fcntl$getown(r0, 0x9) 19:43:43 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/block/loop3', 0x288841, 0x0) fcntl$getown(r0, 0x9) [ 70.091831][ T7413] loop4: detected capacity change from 0 to 4 [ 70.125181][ T7413] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (f9ad0000) 19:43:43 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/block/loop3', 0x288841, 0x0) fcntl$getown(r0, 0x9) 19:43:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000240)="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", 0x15d, 0x400}], 0x0, &(0x7f0000000080)) [ 70.365514][ T7428] loop4: detected capacity change from 0 to 4 19:43:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/240, 0xffffffbe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 19:43:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/240, 0xffffffbe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 19:43:44 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x77b7, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffffe, 0x0) 19:43:44 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000300)=""/102400, 0x19000}], 0x3, 0x0, 0xffffffffffffffee, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4, &(0x7f0000000140)="f43970da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:43:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="747365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e000bee2ed8512e0b19f5bfe3832a8ad4737a02fd8bba15a6f6cd69bbfea3cd51212a0993ea5460481a258b0bff69455926d8b0578965968b519cd064c57d4aa99a2a064902b1d7dff0dcf66358da848e5713173f70d60898215579696a2d9a47fc109b46e60ddbba4a9427591e1b362ff2c1a43b7bd29e3a6b79865a77cbbbba9a227c4dec62f981000000d182e27a433d1d439ffcc26006a423e5fb052851d6916d7e43d2a0a738cfdead7c1cec9df3b021ce0fd7ed508743acb031bb42e202a85be1c173dc2e6af20c3685e96af6a5a93da125"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r1, r2, 0x0, 0x1c500) [ 70.491409][ T7428] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (f9ad0000) 19:43:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000240)="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", 0x15d, 0x400}], 0x0, &(0x7f0000000080)) [ 70.564809][ T7440] loop4: detected capacity change from 0 to 4 [ 70.572265][ T7440] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (f9ad0000) [ 70.611144][ T7453] loop1: detected capacity change from 0 to 264192 [ 70.612429][ T7456] mmap: syz-executor.3 (7456) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:43:44 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffffffffff81}) [ 70.666970][ T7455] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.677466][ T7454] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.5'. [ 70.700360][ T7450] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 19:43:44 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffffffffff81}) [ 70.708361][ T7450] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000aa283b05 [ 70.723988][ T7450] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 70.731985][ T7450] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000aa283b05 [ 70.747140][ T7450] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 70.755127][ T7450] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000aa283b05 19:43:44 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x77b7, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffffe, 0x0) [ 70.773725][ T7450] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 70.781738][ T7450] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000aa283b05 19:43:44 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffffffffff81}) 19:43:44 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffffffffff81}) [ 70.823328][ T7472] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 70.831378][ T7472] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x000000009785ad63 [ 70.852787][ T7472] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 70.860792][ T7472] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x000000009785ad63 19:43:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000010403000000000000000000000006000500010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) [ 70.922753][ T7486] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.946065][ T7486] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:43:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/240, 0xffffffbe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 19:43:45 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x77b7, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffffe, 0x0) 19:43:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000010403000000000000000000000006000500010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) [ 71.418127][ T7503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 71.432175][ T7493] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 71.440182][ T7493] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x0000000072103430 [ 71.451814][ T7493] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 71.459821][ T7493] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x0000000072103430 [ 71.523286][ T7506] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.2'. 19:43:47 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000300)=""/102400, 0x19000}], 0x3, 0x0, 0xffffffffffffffee, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4, &(0x7f0000000140)="f43970da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:43:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x21, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da44", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:47 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/240, 0xffffffbe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 19:43:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000010403000000000000000000000006000500010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 19:43:47 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x77b7, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffffe, 0x0) 19:43:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/240, 0xffffffbe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 19:43:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x21, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da44", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x21, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da44", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000010403000000000000000000000006000500010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) [ 73.626320][ T7518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.642519][ T7515] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 73.650530][ T7515] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x0000000095315234 19:43:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x21, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da44", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa6000800000000000000004000ffffff8700000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 19:43:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11e, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 73.682780][ T7515] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 73.690777][ T7515] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x0000000095315234 [ 73.709569][ T7543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.751968][ T7540] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.772074][ T7554] loop3: detected capacity change from 0 to 1 [ 73.836670][ T7554] loop3: p1 p2 p3 p4 [ 73.840741][ T7554] loop3: p1 start 1 is beyond EOD, truncated [ 73.846788][ T7554] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 73.854220][ T7554] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 73.862078][ T7554] loop3: p4 size 32768 extends beyond EOD, truncated 19:43:50 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000300)=""/102400, 0x19000}], 0x3, 0x0, 0xffffffffffffffee, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4, &(0x7f0000000140)="f43970da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:43:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11e, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 19:43:50 executing program 1: futex(&(0x7f0000000000), 0x84, 0x0, 0x0, 0x0, 0x0) 19:43:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa6000800000000000000004000ffffff8700000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 19:43:50 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 19:43:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/240, 0xffffffbe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 19:43:50 executing program 1: futex(&(0x7f0000000000), 0x84, 0x0, 0x0, 0x0, 0x0) [ 76.649119][ T7586] loop3: detected capacity change from 0 to 1 19:43:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11e, &(0x7f0000000240)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c23bb3bc62747f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf509201603fda5f9b3b273452abdf40a37ae00000000000000000000000000000000cf4a76fad1f909d9e2d669bad9fd061cdd784dfb22f28592d14bb0518ca6392e34c7bee99bfbf3e83644a29e0a3b382508aaafd14c9a367c37f534"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 19:43:50 executing program 1: futex(&(0x7f0000000000), 0x84, 0x0, 0x0, 0x0, 0x0) [ 76.689435][ T7586] loop3: p1 p2 p3 p4 [ 76.698973][ T7586] loop3: p1 start 1 is beyond EOD, truncated [ 76.705006][ T7586] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 76.722494][ T7586] loop3: p3 size 1912633224 extends beyond EOD, truncated 19:43:50 executing program 1: futex(&(0x7f0000000000), 0x84, 0x0, 0x0, 0x0, 0x0) [ 76.735286][ T7586] loop3: p4 size 32768 extends beyond EOD, truncated 19:43:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11e, &(0x7f0000000240)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c23bb3bc62747f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf509201603fda5f9b3b273452abdf40a37ae00000000000000000000000000000000cf4a76fad1f909d9e2d669bad9fd061cdd784dfb22f28592d14bb0518ca6392e34c7bee99bfbf3e83644a29e0a3b382508aaafd14c9a367c37f534"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 19:43:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa6000800000000000000004000ffffff8700000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 76.768531][ T7605] __nla_validate_parse: 1 callbacks suppressed [ 76.768543][ T7605] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.5'. [ 76.827604][ T7631] loop3: detected capacity change from 0 to 1 [ 76.868086][ T7631] loop3: p1 p2 p3 p4 [ 76.872137][ T7631] loop3: p1 start 1 is beyond EOD, truncated [ 76.878144][ T7631] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 76.886395][ T7631] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 76.893864][ T7631] loop3: p4 size 32768 extends beyond EOD, truncated [ 76.903767][ T1037] loop3: p1 p2 p3 p4 [ 76.907902][ T1037] loop3: p1 start 1 is beyond EOD, truncated [ 76.913886][ T1037] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 76.921598][ T1037] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 76.929391][ T1037] loop3: p4 size 32768 extends beyond EOD, truncated 19:43:53 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000300)=""/102400, 0x19000}], 0x3, 0x0, 0xffffffffffffffee, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4, &(0x7f0000000140)="f43970da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:43:53 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfffffffe}, 0x10) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000100000000", 0x32) 19:43:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000ffffffa6000800000000000000004000ffffff8700000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 19:43:53 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 19:43:53 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) [ 79.694154][ T7664] loop3: detected capacity change from 0 to 1 [ 79.745905][ T7664] loop3: p1 p2 p3 p4 [ 79.750058][ T7664] loop3: p1 start 1 is beyond EOD, truncated [ 79.756066][ T7664] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 79.769930][ T7664] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 79.786091][ T7664] loop3: p4 size 32768 extends beyond EOD, truncated 19:43:53 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfffffffe}, 0x10) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000100000000", 0x32) 19:43:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfffffffe}, 0x10) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000100000000", 0x32) 19:43:53 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfffffffe}, 0x10) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000100000000", 0x32) 19:43:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfffffffe}, 0x10) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000100000000", 0x32) 19:43:53 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfffffffe}, 0x10) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000100000000", 0x32) 19:43:53 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 19:43:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfffffffe}, 0x10) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000100000000", 0x32) 19:43:56 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 19:43:56 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 19:43:56 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 19:43:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:56 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 19:43:56 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000200)={'vcan0\x00'}) 19:43:56 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 19:43:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:56 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000200)={'vcan0\x00'}) [ 83.180702][ T7781] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 19:43:57 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000200)={'vcan0\x00'}) 19:43:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:57 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000200)={'vcan0\x00'}) 19:43:57 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0xc0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(r0, &(0x7f0000001800)=[{&(0x7f00000010c0)="41110ab2e7c9aa4fd378241ed6dc5bf63d9bb85de003b8e9939a68817929e9835f05478619186706c3d8f2258da696e00b7c58fb59083237d63124adced83eda2c66c0b10595b8405d856c52fe07aef77e38162bf831f9e8f52bd1a9b87e6c6998ecee560380db9aa22e2355be365e398568014a3ad71c5f6ed09c6d3668728e5d5f33ac9f75627f0f268c233deb7ff17c51184e281df3f34a56bbcc7b8f0ec44fbc44f10b79ed6a", 0xa8}, {&(0x7f0000001180)="a23afc9e21dfff76769fb37dc27ef9d03f146c836481b9bc1d888d4089c5a4d2fe5e77d7a039f60f42e7ca65d1b1bcd6f192ba7f55d6a8a8f9c362bd19af8ce0e0a3ee8654811eb51cd4796991e4ef38cc254e6df1f30e9adf09ef77896aa4004254fa71e2d490cc27791abb97b6ff151def50ad8a69c5aa8a4f0c9e90cb753937898fe399b020ec7717ef2a83f0c4f82adf7a605c93aba8414eeb627aaeb6ca65d0d8381205de39e5e6a52393078d3b9c5a7dc4f8f7bd6bb02140614d28fbfa264fdc7b", 0xc4}, {&(0x7f0000001280)="3649af7f712892bdf7286e8891f4a71597958e534712fb0857571b2da13e23d8fd071f9791aa60a72fbcceb221d2d112b865bd210e527026c716e714eb38b846944f776da9985faeea7c8d270ff0d15ffe87da9c4a91f05c40f91f63923f3407da39d8a6572fb9ac4d6a843e939ab7f17ff365b495950341419fbab31277518c4c73bbdd947ac5b1338b37d38230e13ba7d715c7467ef6aae517a05bf9ebd1af15569132f98266229616472afa70fe5de2eda626a7eb29e3f9ca043c536d", 0xbe}, {&(0x7f0000001340)="a88c49e6596d5419518f888e6c3ba614f596bad1363c02edc6094443fd41661d2d2c5ef86336513e71f909817a24109121ae91f4f70b2cab1279b5740193af1b4cb3d929f5e8917d744f385fdbafae454f621785340085e384cf04699c71ff11f19ec18a1e441fb5262f5908cea4e48a039dd8d7ee30ccf92dc37da99f0be73db096b70a047d41d07f94537e8325a69d98d053084cc78203a9b2eb619559d3a9395ff7fbb8618dca766291f2ef9e68b379ae3b26665545d08a56043010ecd040a81059a7dfecbf0ebd2fc8786134967d57eda948e37489536d87d5f5613058b2468b938ac577c6eafa8423bf7aa48ecc", 0xf0}, {&(0x7f0000001440)="bbbf273920f58d1eca34670d9fc9b70cf858a700d48b84849129168c34b40a496295e54e35bc3f15dc0f8af0c2e96f004bb62675ce13157636360cdc46271ca4e762073793926b6aeb560af0370a3b6a29abf620499a63263fddc63d3a6a58516af46b22c8070433d110fb9c255c3f8c9a76f9f9b0c2fe3061fc48194160dd003c39d40f8585ff676c0eaddec971a8c16bdf7b6c6854ab8875a15d77985ef0f805330078671f5b10fde5425cef4d17417b9b09beab713143e008abf168388ca70af6c1b9e4e5a404d015c89c70d3103fe686", 0xd2}, {&(0x7f0000001580)="0122a435fdca1eab1806b3d5f5d21b0130a8c8e6f4c59741a7925e05e09597c6c6c12edf8ce2d5247b22b8c0095e1663f4817fc7a5453a01746c74a3a53321b98226e700057e4ca2fb9ae99f8e3f96fbe3b56300f0919fc3284619d96c8fc146be4b32c8d8b1b67e41600c8d6f6e0e6108e62233d75916274d849e4ddbbd66dbe9b3ecddde31e355528eefeb4ed7b6942317b6e6c7b33eaad7498473588f939f0db70f91bc1611c2d778e6c0b907412da26366476ebed563728a13807f8f80e1901e3fff77029db8770b277ee1092089085178c34b38", 0xd6}, {&(0x7f0000001680)="c47eedb758bbebad9488ac51649c757c20ed437a769ae05207bce306f917c54e1676df143eacd374fa539f0dabe82e165207b3c51ce617e2e95f55ccb5d4232959d6336949509e27d74660b647cee3092a9508b7ccf62c1f996b673e83de8e8608ec2e229b5006025c35f876e06ba156b93cfff9a96432a552668f105f262c8ebba9a7cf57b8f82f7a33baee99da8238b19987614284237617fd78536b3b7bf5074a0612932e890696b2c117a915d54e86a593dafa889a43f753b695ea293cfd52637a6fd269e0aab04c6bf11016d390267e40b36d6ca22afe7af901bc62c7e84c46fad62f3d783a7fa98e6412", 0xed}, {&(0x7f0000001780)="a91ea6ecea7ad7ec80564a3be12b48ae9854c2e10749fd4f468be21b9ca20f59108c85f2ea2acbe749bae4ebdeff136e75d0b0", 0x33}], 0x8) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 19:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@multicast2}}}, 0x200006a8) 19:43:57 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010c000000000000000080"], 0x24}}, 0x0) 19:43:57 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2}]) io_submit(r1, 0x1, &(0x7f0000004700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x4}]) 19:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@multicast2}}}, 0x200006a8) 19:43:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010c000000000000000080"], 0x24}}, 0x0) [ 83.567354][ T7834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.596012][ T7839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010c000000000000000080"], 0x24}}, 0x0) 19:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@multicast2}}}, 0x200006a8) [ 83.645672][ T7844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@multicast2}}}, 0x200006a8) 19:43:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010c000000000000000080"], 0x24}}, 0x0) [ 83.712794][ T7852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.793200][ T7867] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:43:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:58 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044020, &(0x7f0000000600)) 19:43:58 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/112, 0xffffffffffffff3f) 19:43:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:58 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:58 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/112, 0xffffffffffffff3f) 19:43:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:58 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044020, &(0x7f0000000600)) 19:43:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:58 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/112, 0xffffffffffffff3f) 19:43:58 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044020, &(0x7f0000000600)) 19:43:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:58 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/112, 0xffffffffffffff3f) 19:43:58 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044020, &(0x7f0000000600)) 19:43:58 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) 19:43:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:59 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:59 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:59 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:59 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000780)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 19:43:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xffffffff}, {0xffffffff, 0x0, 0xfffffffffffffffc}]}) 19:43:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xffffffff}, {0xffffffff, 0x0, 0xfffffffffffffffc}]}) 19:44:00 executing program 3: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x5c}}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "d42dd157c5b1715785e331440af4678c5b0b3ae26c8173082f62133349045c190efbf94fcc246006ca1ec324d06d953ed2241f2181bd22617ad1831bb1309ac2"}, 0x48, 0xfffffffffffffffc) 19:44:00 executing program 5: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xffffffff}, {0xffffffff, 0x0, 0xfffffffffffffffc}]}) 19:44:00 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:44:00 executing program 2: r0 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000440)="8a", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0) 19:44:00 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:44:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xffffffff}, {0xffffffff, 0x0, 0xfffffffffffffffc}]}) 19:44:00 executing program 3: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x5c}}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "d42dd157c5b1715785e331440af4678c5b0b3ae26c8173082f62133349045c190efbf94fcc246006ca1ec324d06d953ed2241f2181bd22617ad1831bb1309ac2"}, 0x48, 0xfffffffffffffffc) 19:44:00 executing program 5: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:00 executing program 2: r0 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000440)="8a", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0) 19:44:00 executing program 4: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:00 executing program 3: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x5c}}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "d42dd157c5b1715785e331440af4678c5b0b3ae26c8173082f62133349045c190efbf94fcc246006ca1ec324d06d953ed2241f2181bd22617ad1831bb1309ac2"}, 0x48, 0xfffffffffffffffc) 19:44:00 executing program 2: r0 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000440)="8a", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0) 19:44:00 executing program 5: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:00 executing program 4: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:01 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:44:01 executing program 3: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x5c}}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "d42dd157c5b1715785e331440af4678c5b0b3ae26c8173082f62133349045c190efbf94fcc246006ca1ec324d06d953ed2241f2181bd22617ad1831bb1309ac2"}, 0x48, 0xfffffffffffffffc) 19:44:01 executing program 5: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:01 executing program 2: r0 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000440)="8a", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0) 19:44:01 executing program 4: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:01 executing program 1: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000bb1000/0x3000)=nil, 0x3000, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801108, 0x0, 0x0, 0x0, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:44:01 executing program 4: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x58}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x1c4, 0x5, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xce4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xc6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x414, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x17c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x2cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 19:44:01 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x20000002, 0x0) 19:44:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x64, 0x0, &(0x7f0000000080)) 19:44:01 executing program 4: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:01 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x20000002, 0x0) [ 87.632302][ T8118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8118 comm=syz-executor.5 [ 87.645057][ T8118] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 87.653111][ T8118] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 19:44:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x58}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x1c4, 0x5, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xce4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xc6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x414, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x17c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x2cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 19:44:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x64, 0x0, &(0x7f0000000080)) 19:44:01 executing program 4: unshare(0x400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 19:44:01 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x20000002, 0x0) 19:44:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x4030582b, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0x1000}) 19:44:01 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x20000002, 0x0) 19:44:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 19:44:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x64, 0x0, &(0x7f0000000080)) 19:44:02 executing program 4: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) [ 88.207620][ T8152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8152 comm=syz-executor.5 [ 88.220340][ T8152] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 88.228414][ T8152] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x58}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x1c4, 0x5, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xce4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xc6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x414, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x17c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x2cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 19:44:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'nhpoly1305-avx2\x00'}}}]}, 0x184}}, 0x0) 19:44:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x4030582b, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0x1000}) 19:44:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 19:44:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x4030582b, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0x1000}) 19:44:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x64, 0x0, &(0x7f0000000080)) 19:44:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'nhpoly1305-avx2\x00'}}}]}, 0x184}}, 0x0) [ 88.337709][ T8173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8173 comm=syz-executor.5 [ 88.350434][ T8173] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 88.358501][ T8173] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x58}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x1c4, 0x5, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xce4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xc6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x414, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x17c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x2cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 19:44:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x4030582b, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0x1000}) 19:44:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 19:44:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) [ 88.431082][ T25] kauditd_printk_skb: 123 callbacks suppressed [ 88.431092][ T25] audit: type=1326 audit(1629056642.174:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8166 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 88.492152][ T8207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8207 comm=syz-executor.5 [ 88.504884][ T8207] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 88.512935][ T8207] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.5'. [ 89.252575][ T25] audit: type=1326 audit(1629056642.994:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8166 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:44:03 executing program 4: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:44:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'nhpoly1305-avx2\x00'}}}]}, 0x184}}, 0x0) 19:44:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) 19:44:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) 19:44:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) 19:44:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') mknodat$loop(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) 19:44:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'nhpoly1305-avx2\x00'}}}]}, 0x184}}, 0x0) 19:44:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) 19:44:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) 19:44:03 executing program 2: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:44:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) 19:44:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') mknodat$loop(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) [ 89.501587][ T25] audit: type=1326 audit(1629056643.244:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8224 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 89.581524][ T25] audit: type=1326 audit(1629056643.324:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8240 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:44:03 executing program 4: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:44:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) 19:44:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) 19:44:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002bc0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) 19:44:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') mknodat$loop(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) 19:44:04 executing program 0: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="3c754c39ec1eaac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c8656513000081f2a38964780e3f8704f2a1954af90e558393", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 19:44:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x56, &(0x7f0000000400)="0518ca935334f95a68d94e54aecba21ff68780bc2c34729b93be603f8b66306b60eec52b71c8776e8779ca4f85cc2f84eed00d005b7b8ab4ab5774fe51620f0ac1cbe1e5b0514f416dc1fae0b20d5052bbcb07a4849e"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 19:44:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') mknodat$loop(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) 19:44:04 executing program 2: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:44:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x56, &(0x7f0000000400)="0518ca935334f95a68d94e54aecba21ff68780bc2c34729b93be603f8b66306b60eec52b71c8776e8779ca4f85cc2f84eed00d005b7b8ab4ab5774fe51620f0ac1cbe1e5b0514f416dc1fae0b20d5052bbcb07a4849e"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 19:44:04 executing program 5: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) [ 90.392366][ T25] audit: type=1326 audit(1629056644.134:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8266 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 90.430484][ T25] audit: type=1326 audit(1629056644.174:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8288 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:44:04 executing program 4: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:44:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="3c754c39ec1eaac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c8656513000081f2a38964780e3f8704f2a1954af90e558393", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 19:44:04 executing program 5: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x56, &(0x7f0000000400)="0518ca935334f95a68d94e54aecba21ff68780bc2c34729b93be603f8b66306b60eec52b71c8776e8779ca4f85cc2f84eed00d005b7b8ab4ab5774fe51620f0ac1cbe1e5b0514f416dc1fae0b20d5052bbcb07a4849e"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 19:44:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x56, &(0x7f0000000400)="0518ca935334f95a68d94e54aecba21ff68780bc2c34729b93be603f8b66306b60eec52b71c8776e8779ca4f85cc2f84eed00d005b7b8ab4ab5774fe51620f0ac1cbe1e5b0514f416dc1fae0b20d5052bbcb07a4849e"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 19:44:04 executing program 0: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:04 executing program 1: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:04 executing program 2: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:44:05 executing program 5: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:05 executing program 1: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) [ 91.249595][ T25] audit: type=1326 audit(1629056644.994:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8329 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:44:05 executing program 5: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) [ 91.331151][ T25] audit: type=1326 audit(1629056645.074:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8344 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 19:44:05 executing program 5: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:05 executing program 1: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:07 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="3c754c39ec1eaac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c8656513000081f2a38964780e3f8704f2a1954af90e558393", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 19:44:07 executing program 4: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:07 executing program 1: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:07 executing program 0: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:07 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:07 executing program 5: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:07 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:08 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:08 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:08 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:08 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:08 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="3c754c39ec1eaac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c8656513000081f2a38964780e3f8704f2a1954af90e558393", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 19:44:10 executing program 1: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:10 executing program 5: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:10 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:10 executing program 4: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:10 executing program 0: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:10 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x40) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x402, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x10000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000280)=r3) 19:44:11 executing program 2: clock_adjtime(0x0, &(0x7f0000000300)={0x3, 0x0, 0xfffffffffffffffd}) 19:44:11 executing program 2: clock_adjtime(0x0, &(0x7f0000000300)={0x3, 0x0, 0xfffffffffffffffd}) 19:44:11 executing program 2: clock_adjtime(0x0, &(0x7f0000000300)={0x3, 0x0, 0xfffffffffffffffd}) 19:44:11 executing program 2: clock_adjtime(0x0, &(0x7f0000000300)={0x3, 0x0, 0xfffffffffffffffd}) 19:44:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@updsa={0x154, 0x1a, 0x639, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x14}}]}, 0x154}}, 0x0) 19:44:13 executing program 4: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:13 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@updsa={0x154, 0x1a, 0x639, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x14}}]}, 0x154}}, 0x0) 19:44:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x3}}) 19:44:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr(r0, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='/\x00', 0x2, 0x0) 19:44:13 executing program 1: r0 = syz_io_uring_setup(0x2dc1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00001e7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x271d, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6056, 0x0, 0x0, 0x0, 0x0) 19:44:13 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:44:14 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@updsa={0x154, 0x1a, 0x639, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x14}}]}, 0x154}}, 0x0) 19:44:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x3}}) [ 100.212321][ T25] audit: type=1400 audit(1629056653.955:138): avc: denied { mac_admin } for pid=8559 comm="syz-executor.0" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 100.212887][ T8565] SELinux: Context / is not valid (left unmapped). 19:44:14 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:44:14 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@updsa={0x154, 0x1a, 0x639, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x14}}]}, 0x154}}, 0x0) 19:44:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr(r0, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='/\x00', 0x2, 0x0) [ 100.257196][ T25] audit: type=1400 audit(1629056653.995:139): avc: denied { associate } for pid=8559 comm="syz-executor.0" name="tty1" dev="devtmpfs" ino=19 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 srawcon="/" 19:44:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x3}}) 19:44:14 executing program 2: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:44:14 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:44:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x3}}) 19:44:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr(r0, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='/\x00', 0x2, 0x0) 19:44:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000005780)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 19:44:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 19:44:14 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:44:14 executing program 2: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:44:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr(r0, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='/\x00', 0x2, 0x0) 19:44:14 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) 19:44:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 19:44:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000005780)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 19:44:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() r3 = dup2(r1, r0) write$cgroup_pid(r3, &(0x7f00000001c0)=r2, 0x12) 19:44:14 executing program 2: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:44:14 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) 19:44:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000005780)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 19:44:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 19:44:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 19:44:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() r3 = dup2(r1, r0) write$cgroup_pid(r3, &(0x7f00000001c0)=r2, 0x12) 19:44:15 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/software_nodes', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'user.', 'trusted.overlay.origin\x00'}) 19:44:15 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) 19:44:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 19:44:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000005780)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 19:44:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 19:44:15 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() r3 = dup2(r1, r0) write$cgroup_pid(r3, &(0x7f00000001c0)=r2, 0x12) 19:44:15 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/software_nodes', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'user.', 'trusted.overlay.origin\x00'}) 19:44:15 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) 19:44:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 19:44:15 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() r3 = dup2(r1, r0) write$cgroup_pid(r3, &(0x7f00000001c0)=r2, 0x12) 19:44:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 19:44:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ffefe04761ab55883a185e4c"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) perf_event_open(0x0, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) 19:44:15 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/software_nodes', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'user.', 'trusted.overlay.origin\x00'}) 19:44:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f0000000400)={0x0, 0x27f, 0x0}) 19:44:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 19:44:15 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85320, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)) tkill(r0, 0x7) 19:44:15 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/software_nodes', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'user.', 'trusted.overlay.origin\x00'}) 19:44:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 19:44:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ffefe04761ab55883a185e4c"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) perf_event_open(0x0, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) 19:44:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 19:44:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f0000000400)={0x0, 0x27f, 0x0}) [ 101.434966][ T8682] 9pnet: p9_errstr2errno: server reported unknown error ÿïàGa«Uˆ:^L 19:44:15 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ffefe04761ab55883a185e4c"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) perf_event_open(0x0, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) 19:44:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 19:44:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ffefe04761ab55883a185e4c"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) perf_event_open(0x0, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) 19:44:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f0000000400)={0x0, 0x27f, 0x0}) 19:44:15 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "a1ba005114ee7044b28e6420d5bd53bfdc2cb280c0dbc8bb7eeb8b5b042427e6"}) [ 101.505497][ T8707] 9pnet: p9_errstr2errno: server reported unknown error ÿïàGa«Uˆ:^L 19:44:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ffefe04761ab55883a185e4c"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) perf_event_open(0x0, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) [ 101.558905][ T8721] 9pnet: p9_errstr2errno: server reported unknown error ÿïàGa«Uˆ:^L [ 101.570166][ T8718] 9pnet: p9_errstr2errno: server reported unknown error ÿïàGa«Uˆ:^L [ 101.608417][ T8732] 9pnet: p9_errstr2errno: server reported unknown error ÿïàGa«Uˆ:^L 19:44:15 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85320, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)) tkill(r0, 0x7) 19:44:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f0000000400)={0x0, 0x27f, 0x0}) 19:44:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102400, 0x19000}], 0x100000000000024d, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x3) 19:44:15 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "a1ba005114ee7044b28e6420d5bd53bfdc2cb280c0dbc8bb7eeb8b5b042427e6"}) 19:44:15 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ffefe04761ab55883a185e4c"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) perf_event_open(0x0, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) 19:44:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) 19:44:15 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ffefe04761ab55883a185e4c"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) perf_event_open(0x0, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) 19:44:15 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "a1ba005114ee7044b28e6420d5bd53bfdc2cb280c0dbc8bb7eeb8b5b042427e6"}) 19:44:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00') 19:44:15 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000380)='u', 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x2, 0x0, r4, 0x0}]) 19:44:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) 19:44:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) [ 101.717220][ T8748] 9pnet: p9_errstr2errno: server reported unknown error ÿïàGa«Uˆ:^L [ 101.751019][ T8763] 9pnet: p9_errstr2errno: server reported unknown error ÿïàGa«Uˆ:^L 19:44:15 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85320, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)) tkill(r0, 0x7) 19:44:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00') 19:44:18 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "a1ba005114ee7044b28e6420d5bd53bfdc2cb280c0dbc8bb7eeb8b5b042427e6"}) 19:44:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) 19:44:18 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000380)='u', 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x2, 0x0, r4, 0x0}]) 19:44:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00') 19:44:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102400, 0x19000}], 0x100000000000024d, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x3) 19:44:18 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85320, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)) tkill(r0, 0x7) 19:44:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102400, 0x19000}], 0x100000000000024d, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x3) 19:44:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00') 19:44:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00') 19:44:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00') 19:44:18 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000380)='u', 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x2, 0x0, r4, 0x0}]) 19:44:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_open_procfs(0x0, &(0x7f0000000440)='fd/3\x00') 19:44:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x1c}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:44:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 19:44:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x1c}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:44:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 19:44:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102400, 0x19000}], 0x100000000000024d, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x3) 19:44:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x1c}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:44:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102400, 0x19000}], 0x100000000000024d, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x3) 19:44:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 19:44:21 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000380)='u', 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x2, 0x0, r4, 0x0}]) 19:44:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 19:44:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x1c}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:44:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 19:44:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 19:44:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x1c}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:44:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 19:44:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x1c}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:44:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102400, 0x19000}], 0x100000000000024d, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x3) 19:44:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12a, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a39640516defd1e86cdf7a3585dea46ced4a31aaeddba0fa19737336aa9a0edba44df0b8138ed7f91262b41da05a13cd0bdb0d9ababc3074e95d7298a63d1be6978b3cb28d1eafc9615c7a9fb113bd94e0825e7850f5d86a23757ac244d58d632599ea5929fe74774d989ea9d90e9ee65d489860e678532bfa9deb3078094f165f2800b2e237639a4c2ef5fb36f7763e95066727bc95a9beeb326008c56b13fd52f09b7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x34) 19:44:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102400, 0x19000}], 0x100000000000024d, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x3) 19:44:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x66, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c0002", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:24 executing program 5: clone(0x2000100, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x5, 0x6) 19:44:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x1}, {0x1c}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 19:44:24 executing program 5: clone(0x2000100, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x5, 0x6) 19:44:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12a, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x34) 19:44:24 executing program 5: clone(0x2000100, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x5, 0x6) 19:44:24 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2dea, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffc, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:44:24 executing program 5: clone(0x2000100, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x5, 0x6) 19:44:24 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2dea, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffc, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:44:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12a, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x34) 19:44:27 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2dea, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffc, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:44:27 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2dea, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffc, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:44:27 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2dea, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffc, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:44:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x66, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c0002", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:44:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 19:44:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12a, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x34) 19:44:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:44:27 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2dea, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffc, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:44:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:44:27 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2dea, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffc, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 19:44:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 19:44:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:44:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 19:44:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 19:44:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x66, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c0002", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) 19:44:28 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) 19:44:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 19:44:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 19:44:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:44:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) [ 114.704798][ T9053] loop5: detected capacity change from 0 to 264192 [ 114.720057][ T9053] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000000140)={0x20, 0x69, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) [ 114.754153][ T9049] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 114.762140][ T9049] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000a4f75544 19:44:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000000140)={0x20, 0x69, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 19:44:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 114.822882][ T9049] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 114.830992][ T9049] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000a4f75544 19:44:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000000140)={0x20, 0x69, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 19:44:28 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0}) [ 114.903693][ T9049] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 114.911789][ T9049] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000a4f75544 [ 114.959356][ T9049] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 114.967457][ T9049] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000a4f75544 [ 115.125162][ T9095] ================================================================== [ 115.133249][ T9095] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 115.141145][ T9095] [ 115.143460][ T9095] write to 0xffff888106ba4ea4 of 4 bytes by task 9063 on cpu 1: [ 115.151088][ T9095] ondemand_readahead+0x33f/0x7b0 [ 115.156102][ T9095] page_cache_sync_ra+0xaf/0xe0 [ 115.160929][ T9095] filemap_read+0x388/0x1220 [ 115.165496][ T9095] generic_file_read_iter+0x75/0x2c0 [ 115.170794][ T9095] generic_file_splice_read+0x22a/0x310 [ 115.176317][ T9095] splice_direct_to_actor+0x2aa/0x650 [ 115.181665][ T9095] do_splice_direct+0xf5/0x170 [ 115.186407][ T9095] do_sendfile+0x773/0xda0 [ 115.190800][ T9095] __x64_sys_sendfile64+0xf2/0x130 [ 115.195885][ T9095] do_syscall_64+0x3d/0x90 [ 115.200278][ T9095] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 115.206147][ T9095] [ 115.208449][ T9095] read to 0xffff888106ba4ea4 of 4 bytes by task 9095 on cpu 0: [ 115.215966][ T9095] ondemand_readahead+0x4f8/0x7b0 [ 115.220980][ T9095] page_cache_sync_ra+0xaf/0xe0 [ 115.225804][ T9095] filemap_read+0x388/0x1220 [ 115.230382][ T9095] generic_file_read_iter+0x75/0x2c0 [ 115.235645][ T9095] generic_file_splice_read+0x22a/0x310 [ 115.241169][ T9095] splice_direct_to_actor+0x2aa/0x650 [ 115.246516][ T9095] do_splice_direct+0xf5/0x170 [ 115.251257][ T9095] do_sendfile+0x773/0xda0 [ 115.255648][ T9095] __x64_sys_sendfile64+0xf2/0x130 [ 115.260733][ T9095] do_syscall_64+0x3d/0x90 [ 115.265125][ T9095] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 115.271006][ T9095] [ 115.273306][ T9095] value changed: 0x00000010 -> 0x0000000f [ 115.278992][ T9095] [ 115.281291][ T9095] Reported by Kernel Concurrency Sanitizer on: [ 115.287409][ T9095] CPU: 0 PID: 9095 Comm: syz-executor.5 Not tainted 5.14.0-rc5-syzkaller #0 [ 115.296055][ T9095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.306085][ T9095] ================================================================== [ 115.327230][ T8] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) 19:44:29 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) 19:44:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000000140)={0x20, 0x69, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 19:44:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x66, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c0002", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:29 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0}) 19:44:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:44:29 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 115.579522][ T9111] loop5: detected capacity change from 0 to 264192 [ 115.613592][ T9111] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:29 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0}) [ 115.624936][ T9101] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 115.632942][ T9101] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x000000007591bf8b [ 115.651396][ T9120] loop1: detected capacity change from 0 to 264192 [ 115.661864][ T9120] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:29 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0}) [ 115.699636][ T9101] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 115.707653][ T9101] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x000000007591bf8b 19:44:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) 19:44:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:44:29 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 115.908053][ T9146] loop3: detected capacity change from 0 to 264192 [ 115.921476][ T9137] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 115.929483][ T9137] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x000000005cbe2ae8 [ 115.945255][ T9137] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 115.953301][ T9137] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x000000005cbe2ae8 [ 115.964814][ T9146] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:29 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 116.107961][ T9154] loop4: detected capacity change from 0 to 264192 [ 116.133638][ T9154] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.159670][ T8] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.184043][ T2562] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:30 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) 19:44:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x22812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) 19:44:30 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) 19:44:30 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 116.371414][ T1769] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:30 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 116.440793][ T9177] loop1: detected capacity change from 0 to 264192 [ 116.448295][ T9179] loop3: detected capacity change from 0 to 264192 [ 116.455080][ T9180] loop0: detected capacity change from 0 to 264192 [ 116.464810][ T9177] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.468251][ T9187] loop5: detected capacity change from 0 to 264192 [ 116.480958][ T9179] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.498535][ T9180] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.512297][ T9175] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 116.520303][ T9175] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000a130bff3 19:44:30 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 116.552281][ T9187] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.580511][ T9175] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 116.588534][ T9175] ref_ctr decrement failed for inode: 0x361e offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000a130bff3 [ 116.602240][ T1769] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:30 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 116.740593][ T9203] loop4: detected capacity change from 0 to 264192 [ 116.770020][ T9203] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.866290][ T9209] loop2: detected capacity change from 0 to 264192 [ 116.892969][ T9209] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:31 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) 19:44:31 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 117.305282][ T8] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 117.320924][ T1769] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:31 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 117.372749][ T1769] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:31 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) 19:44:31 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 117.417638][ T9224] loop3: detected capacity change from 0 to 264192 [ 117.424423][ T9225] loop1: detected capacity change from 0 to 264192 [ 117.441634][ T8] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 117.455796][ T9225] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:31 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) [ 117.480937][ T2562] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 117.514136][ T9224] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 117.523423][ T9233] loop0: detected capacity change from 0 to 264192 [ 117.565747][ T9239] loop2: detected capacity change from 0 to 264192 [ 117.578625][ T9239] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 117.589322][ T9233] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 117.647489][ T9250] loop5: detected capacity change from 0 to 264192 [ 117.664852][ T9253] loop4: detected capacity change from 0 to 264192 [ 117.730444][ T9250] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 117.738006][ T9253] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/209, 0xd1}], 0x1) [ 117.996896][ T1706] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/209, 0xd1}], 0x1) [ 118.169130][ T9224] ================================================================== [ 118.177217][ T9224] BUG: KCSAN: data-race in dd_has_work / dd_insert_request [ 118.184393][ T9224] [ 118.186692][ T9224] write to 0xffff8881011fdc78 of 8 bytes by task 9253 on cpu 0: [ 118.194296][ T9224] dd_insert_request+0x2fd/0x4a0 [ 118.199255][ T9224] dd_insert_requests+0xfe/0x170 [ 118.204171][ T9224] blk_mq_sched_insert_requests+0xb9/0x1f0 [ 118.209967][ T9224] blk_mq_flush_plug_list+0x2f2/0x3c0 [ 118.215314][ T9224] blk_flush_plug_list+0x235/0x260 [ 118.220400][ T9224] blk_finish_plug+0x44/0x60 [ 118.224968][ T9224] read_pages+0x2d9/0x530 [ 118.229274][ T9224] page_cache_ra_unbounded+0x3c8/0x410 [ 118.234716][ T9224] ondemand_readahead+0x579/0x7b0 [ 118.239713][ T9224] page_cache_sync_ra+0xaf/0xe0 [ 118.244541][ T9224] filemap_read+0x388/0x1220 [ 118.249132][ T9224] generic_file_read_iter+0x75/0x2c0 [ 118.254419][ T9224] ext4_file_read_iter+0x1db/0x290 [ 118.259558][ T9224] generic_file_splice_read+0x22a/0x310 [ 118.265108][ T9224] splice_direct_to_actor+0x2aa/0x650 [ 118.270478][ T9224] do_splice_direct+0xf5/0x170 [ 118.275241][ T9224] do_sendfile+0x773/0xda0 [ 118.279657][ T9224] __x64_sys_sendfile64+0xf2/0x130 [ 118.284766][ T9224] do_syscall_64+0x3d/0x90 [ 118.289160][ T9224] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 118.295032][ T9224] [ 118.297333][ T9224] read to 0xffff8881011fdc78 of 8 bytes by task 9224 on cpu 1: [ 118.304868][ T9224] dd_has_work+0x13b/0x250 [ 118.309274][ T9224] blk_mq_run_hw_queue+0x19f/0x250 [ 118.314366][ T9224] blk_mq_sched_insert_requests+0x12b/0x1f0 [ 118.320245][ T9224] blk_mq_flush_plug_list+0x2f2/0x3c0 [ 118.325621][ T9224] blk_flush_plug_list+0x235/0x260 [ 118.330709][ T9224] blk_finish_plug+0x44/0x60 [ 118.335285][ T9224] __iomap_dio_rw+0x797/0xa60 [ 118.339943][ T9224] iomap_dio_rw+0x30/0x70 [ 118.344284][ T9224] ext4_file_write_iter+0xa04/0x11d0 [ 118.349566][ T9224] do_iter_readv_writev+0x2cb/0x360 [ 118.354763][ T9224] do_iter_write+0x112/0x4c0 [ 118.359351][ T9224] vfs_iter_write+0x4c/0x70 [ 118.363855][ T9224] iter_file_splice_write+0x40a/0x750 [ 118.369228][ T9224] direct_splice_actor+0x80/0xa0 [ 118.374167][ T9224] splice_direct_to_actor+0x345/0x650 [ 118.379540][ T9224] do_splice_direct+0xf5/0x170 [ 118.384292][ T9224] do_sendfile+0x773/0xda0 [ 118.388683][ T9224] __x64_sys_sendfile64+0xf2/0x130 [ 118.393772][ T9224] do_syscall_64+0x3d/0x90 [ 118.398179][ T9224] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 118.404051][ T9224] [ 118.406355][ T9224] value changed: 0xffff8881011fdc70 -> 0xffff888102a93108 [ 118.413467][ T9224] 19:44:32 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) 19:44:32 executing program 3: modify_ldt$read_default(0x2, 0xfffffffffffffffe, 0x12) [ 118.415771][ T9224] Reported by Kernel Concurrency Sanitizer on: [ 118.421892][ T9224] CPU: 1 PID: 9224 Comm: syz-executor.3 Not tainted 5.14.0-rc5-syzkaller #0 [ 118.430539][ T9224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.440568][ T9224] ================================================================== 19:44:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/209, 0xd1}], 0x1) 19:44:32 executing program 3: modify_ldt$read_default(0x2, 0xfffffffffffffffe, 0x12) 19:44:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/209, 0xd1}], 0x1) [ 118.589557][ T9290] loop0: detected capacity change from 0 to 264192 19:44:32 executing program 3: modify_ldt$read_default(0x2, 0xfffffffffffffffe, 0x12) 19:44:32 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/173, 0x1c) getdents(r0, &(0x7f00000004c0)=""/38, 0x26) [ 118.654572][ T9290] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:32 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r1, &(0x7f0000000080)=0xd540, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x80000000, 0x1}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) close(0xffffffffffffffff) 19:44:32 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f00000025c0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, 0x0, 0x0) 19:44:32 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/173, 0x1c) getdents(r0, &(0x7f00000004c0)=""/38, 0x26) 19:44:32 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/173, 0x1c) getdents(r0, &(0x7f00000004c0)=""/38, 0x26) 19:44:32 executing program 3: modify_ldt$read_default(0x2, 0xfffffffffffffffe, 0x12) [ 118.780137][ T1706] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 118.873667][ T9332] loop2: detected capacity change from 0 to 264192 [ 118.905191][ T9332] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 119.178951][ T8] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:44:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:33 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/173, 0x1c) getdents(r0, &(0x7f00000004c0)=""/38, 0x26) 19:44:33 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f00000025c0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, 0x0, 0x0) 19:44:33 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/173, 0x1c) getdents(r0, &(0x7f00000004c0)=""/38, 0x26) 19:44:33 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200304700a6ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f0000000280)="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", 0x103, 0xbc}]) 19:44:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000a40)="5432e96a5c7d4ad5865dd999a68746fa226cbfc8fe0287dd47a4c21b5f26cbceff7b66168c497d0934fec484be209ccf18a408c63fb15ad523d7eaa9f6e02b0b507a3f3d28922965329970d1d27518e88af7b47ff779ae426c2efe6642eab4c88b00d7c496e926bd19e23379d02598caf056e9b7b699319cd7b813d28c3e73aad2166adf60537586", 0x88) 19:44:33 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/173, 0x1c) getdents(r0, &(0x7f00000004c0)=""/38, 0x26) 19:44:33 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/173, 0x1c) getdents(r0, &(0x7f00000004c0)=""/38, 0x26) 19:44:33 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f00000025c0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, 0x0, 0x0) 19:44:33 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x7fffffff}}], [], 0x6b}}) [ 119.486655][ T9352] loop2: detected capacity change from 0 to 1 19:44:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000a40)="5432e96a5c7d4ad5865dd999a68746fa226cbfc8fe0287dd47a4c21b5f26cbceff7b66168c497d0934fec484be209ccf18a408c63fb15ad523d7eaa9f6e02b0b507a3f3d28922965329970d1d27518e88af7b47ff779ae426c2efe6642eab4c88b00d7c496e926bd19e23379d02598caf056e9b7b699319cd7b813d28c3e73aad2166adf60537586", 0x88) 19:44:33 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f00000025c0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, 0x0, 0x0) 19:44:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000580)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000340)=""/255, 0xff}], 0x1, 0x300, 0x0) 19:44:34 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200304700a6ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f0000000280)="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", 0x103, 0xbc}]) 19:44:34 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x7fffffff}}], [], 0x6b}}) 19:44:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000a40)="5432e96a5c7d4ad5865dd999a68746fa226cbfc8fe0287dd47a4c21b5f26cbceff7b66168c497d0934fec484be209ccf18a408c63fb15ad523d7eaa9f6e02b0b507a3f3d28922965329970d1d27518e88af7b47ff779ae426c2efe6642eab4c88b00d7c496e926bd19e23379d02598caf056e9b7b699319cd7b813d28c3e73aad2166adf60537586", 0x88) 19:44:34 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x82) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) 19:44:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000580)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000340)=""/255, 0xff}], 0x1, 0x300, 0x0) 19:44:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000a40)="5432e96a5c7d4ad5865dd999a68746fa226cbfc8fe0287dd47a4c21b5f26cbceff7b66168c497d0934fec484be209ccf18a408c63fb15ad523d7eaa9f6e02b0b507a3f3d28922965329970d1d27518e88af7b47ff779ae426c2efe6642eab4c88b00d7c496e926bd19e23379d02598caf056e9b7b699319cd7b813d28c3e73aad2166adf60537586", 0x88) 19:44:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000580)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000340)=""/255, 0xff}], 0x1, 0x300, 0x0) 19:44:34 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x82) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) 19:44:34 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x7fffffff}}], [], 0x6b}}) [ 120.364979][ T9408] loop2: detected capacity change from 0 to 1 19:44:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:34 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200304700a6ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f0000000280)="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", 0x103, 0xbc}]) 19:44:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000580)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000340)=""/255, 0xff}], 0x1, 0x300, 0x0) 19:44:34 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x7fffffff}}], [], 0x6b}}) 19:44:34 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x82) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) 19:44:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:35 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x82) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) 19:44:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 19:44:35 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200304700a6ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f0000000280)="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", 0x103, 0xbc}]) [ 121.224173][ T9446] loop2: detected capacity change from 0 to 1 19:44:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x11, &(0x7f0000000000)="57d0149c6fc2a58549ec01e6af167407db"}) 19:44:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x11, &(0x7f0000000000)="57d0149c6fc2a58549ec01e6af167407db"}) [ 121.324143][ T9473] loop2: detected capacity change from 0 to 1 19:44:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x11, &(0x7f0000000000)="57d0149c6fc2a58549ec01e6af167407db"}) 19:44:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 19:44:35 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="3c23e0ca3ef25fd1bb9a72b6ce0f754c39ec1eea41aac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c86565137e354904eb093b0526771bff7cee5c85140ce6e4831f0ab9ff80b891fcdc0ffe09e7e4252d8e76ccab0f2666a4ddd90b21fa94fa95e5b01f9ee4b6f962e405e3542c622ee18521a9e0193fd6596db5fe60b3b108000007efe6f44014b601967c5fa737185368747f21f7d81d5dce720ae7bcf713bd47b6419126fbb4bf69ff238ba70cbddbb97e8a9ab30b5b73dd3e6ea7bb225d536689809a9d4036bab878", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:44:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x11, &(0x7f0000000000)="57d0149c6fc2a58549ec01e6af167407db"}) 19:44:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 19:44:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) 19:44:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 19:44:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) 19:44:35 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="3c23e0ca3ef25fd1bb9a72b6ce0f754c39ec1eea41aac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c86565137e354904eb093b0526771bff7cee5c85140ce6e4831f0ab9ff80b891fcdc0ffe09e7e4252d8e76ccab0f2666a4ddd90b21fa94fa95e5b01f9ee4b6f962e405e3542c622ee18521a9e0193fd6596db5fe60b3b108000007efe6f44014b601967c5fa737185368747f21f7d81d5dce720ae7bcf713bd47b6419126fbb4bf69ff238ba70cbddbb97e8a9ab30b5b73dd3e6ea7bb225d536689809a9d4036bab878", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:44:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) 19:44:36 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x34, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:44:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000006300000019037500600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000004000001000b0000000001000008000000020000001203", 0x66, 0x400}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)) 19:44:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:44:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) 19:44:36 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x5, 0x0, 0x0, 0x0, &(0x7f000065d000/0x1000)=nil, 0x1000}, 0x3f) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) 19:44:36 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x34, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 122.971712][ T9551] loop3: detected capacity change from 0 to 1024 [ 123.000363][ T9551] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem 19:44:36 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000836000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x5, 0x0, 0x0, 0x0, &(0x7f000065d000/0x1000)=nil, 0x1000}, 0x3f) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x401, 0x0, 0x4) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) 19:44:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x13, 0x0, "183419ee4b7636243ca0c24e1e4247273b67a80d66e3a035072f105d082d4eadc42405bcc3d72a3faee0232b4d4833a6da9136e97e05442c3dccfd810099a84b6d9eec3d3f6419ae61644a0b99d8df4c"}, 0xd8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 123.027505][ T9551] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57356!=0) [ 123.047456][ T9551] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 123.065330][ T9551] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:44:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000006300000019037500600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000004000001000b0000000001000008000000020000001203", 0x66, 0x400}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)) 19:44:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x13, 0x0, "183419ee4b7636243ca0c24e1e4247273b67a80d66e3a035072f105d082d4eadc42405bcc3d72a3faee0232b4d4833a6da9136e97e05442c3dccfd810099a84b6d9eec3d3f6419ae61644a0b99d8df4c"}, 0xd8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 123.183560][ T9597] loop3: detected capacity change from 0 to 1024 [ 123.191779][ T9597] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 123.200684][ T9597] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57356!=0) [ 123.210455][ T9597] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 123.219023][ T9597] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback.