Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:9327' (ECDSA) to the list of known hosts. 2026/01/13 09:45:11 fuzzer started 2026/01/13 09:45:11 dialing manager at localhost:38155 syzkaller login: [ 44.134805] cgroup: Unknown subsys name 'net' [ 44.205399] cgroup: Unknown subsys name 'cpuset' [ 44.226294] cgroup: Unknown subsys name 'rlimit' 2026/01/13 09:45:21 syscalls: 2214 2026/01/13 09:45:21 code coverage: enabled 2026/01/13 09:45:21 comparison tracing: enabled 2026/01/13 09:45:21 extra coverage: enabled 2026/01/13 09:45:21 setuid sandbox: enabled 2026/01/13 09:45:21 namespace sandbox: enabled 2026/01/13 09:45:21 Android sandbox: enabled 2026/01/13 09:45:21 fault injection: enabled 2026/01/13 09:45:21 leak checking: enabled 2026/01/13 09:45:21 net packet injection: enabled 2026/01/13 09:45:21 net device setup: enabled 2026/01/13 09:45:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/13 09:45:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/13 09:45:21 USB emulation: enabled 2026/01/13 09:45:21 hci packet injection: enabled 2026/01/13 09:45:21 wifi device emulation: enabled 2026/01/13 09:45:21 802.15.4 emulation: enabled 2026/01/13 09:45:21 fetching corpus: 0, signal 0/2000 (executing program) 2026/01/13 09:45:21 fetching corpus: 48, signal 30079/33564 (executing program) 2026/01/13 09:45:21 fetching corpus: 98, signal 41910/46860 (executing program) 2026/01/13 09:45:21 fetching corpus: 148, signal 47194/53628 (executing program) 2026/01/13 09:45:21 fetching corpus: 198, signal 56106/63800 (executing program) 2026/01/13 09:45:21 fetching corpus: 248, signal 62190/71083 (executing program) 2026/01/13 09:45:22 fetching corpus: 298, signal 68648/78634 (executing program) 2026/01/13 09:45:22 fetching corpus: 348, signal 73309/84401 (executing program) 2026/01/13 09:45:22 fetching corpus: 398, signal 76605/88835 (executing program) 2026/01/13 09:45:22 fetching corpus: 448, signal 79360/92710 (executing program) 2026/01/13 09:45:22 fetching corpus: 498, signal 82584/97009 (executing program) 2026/01/13 09:45:22 fetching corpus: 548, signal 85801/101247 (executing program) 2026/01/13 09:45:22 fetching corpus: 598, signal 87870/104384 (executing program) 2026/01/13 09:45:22 fetching corpus: 648, signal 90837/108323 (executing program) 2026/01/13 09:45:22 fetching corpus: 698, signal 93165/111568 (executing program) 2026/01/13 09:45:22 fetching corpus: 748, signal 96379/115549 (executing program) 2026/01/13 09:45:22 fetching corpus: 798, signal 98575/118635 (executing program) 2026/01/13 09:45:22 fetching corpus: 848, signal 100217/121282 (executing program) 2026/01/13 09:45:23 fetching corpus: 898, signal 101444/123492 (executing program) 2026/01/13 09:45:23 fetching corpus: 948, signal 102601/125568 (executing program) 2026/01/13 09:45:23 fetching corpus: 998, signal 104770/128493 (executing program) 2026/01/13 09:45:23 fetching corpus: 1048, signal 106434/131010 (executing program) 2026/01/13 09:45:23 fetching corpus: 1098, signal 108150/133485 (executing program) 2026/01/13 09:45:23 fetching corpus: 1148, signal 109726/135848 (executing program) 2026/01/13 09:45:23 fetching corpus: 1198, signal 112469/139112 (executing program) 2026/01/13 09:45:23 fetching corpus: 1248, signal 113785/141176 (executing program) 2026/01/13 09:45:23 fetching corpus: 1298, signal 116179/144081 (executing program) 2026/01/13 09:45:23 fetching corpus: 1348, signal 118122/146575 (executing program) 2026/01/13 09:45:24 fetching corpus: 1398, signal 120005/149004 (executing program) 2026/01/13 09:45:24 fetching corpus: 1448, signal 121514/151115 (executing program) 2026/01/13 09:45:24 fetching corpus: 1498, signal 122967/153163 (executing program) 2026/01/13 09:45:24 fetching corpus: 1548, signal 124314/155160 (executing program) 2026/01/13 09:45:24 fetching corpus: 1598, signal 125755/157211 (executing program) 2026/01/13 09:45:24 fetching corpus: 1648, signal 126754/158914 (executing program) 2026/01/13 09:45:24 fetching corpus: 1698, signal 127898/160658 (executing program) 2026/01/13 09:45:24 fetching corpus: 1748, signal 129125/162390 (executing program) 2026/01/13 09:45:24 fetching corpus: 1798, signal 130252/164082 (executing program) 2026/01/13 09:45:25 fetching corpus: 1848, signal 130844/165354 (executing program) 2026/01/13 09:45:25 fetching corpus: 1898, signal 131542/166784 (executing program) 2026/01/13 09:45:25 fetching corpus: 1948, signal 133324/168886 (executing program) 2026/01/13 09:45:25 fetching corpus: 1998, signal 134767/170716 (executing program) 2026/01/13 09:45:25 fetching corpus: 2048, signal 135553/172100 (executing program) 2026/01/13 09:45:25 fetching corpus: 2098, signal 136572/173633 (executing program) 2026/01/13 09:45:25 fetching corpus: 2148, signal 137962/175374 (executing program) 2026/01/13 09:45:25 fetching corpus: 2198, signal 139158/177004 (executing program) 2026/01/13 09:45:25 fetching corpus: 2248, signal 140657/178764 (executing program) 2026/01/13 09:45:25 fetching corpus: 2298, signal 141442/180059 (executing program) 2026/01/13 09:45:26 fetching corpus: 2348, signal 142309/181413 (executing program) 2026/01/13 09:45:26 fetching corpus: 2398, signal 143369/182864 (executing program) 2026/01/13 09:45:26 fetching corpus: 2448, signal 144455/184280 (executing program) 2026/01/13 09:45:26 fetching corpus: 2498, signal 145306/185561 (executing program) 2026/01/13 09:45:26 fetching corpus: 2548, signal 146471/187053 (executing program) 2026/01/13 09:45:26 fetching corpus: 2598, signal 147197/188240 (executing program) 2026/01/13 09:45:26 fetching corpus: 2648, signal 147917/189401 (executing program) 2026/01/13 09:45:26 fetching corpus: 2698, signal 148613/190539 (executing program) 2026/01/13 09:45:26 fetching corpus: 2748, signal 149923/191999 (executing program) 2026/01/13 09:45:27 fetching corpus: 2797, signal 151020/193330 (executing program) 2026/01/13 09:45:27 fetching corpus: 2847, signal 151998/194577 (executing program) 2026/01/13 09:45:27 fetching corpus: 2897, signal 152715/195712 (executing program) 2026/01/13 09:45:27 fetching corpus: 2947, signal 153446/196770 (executing program) 2026/01/13 09:45:27 fetching corpus: 2997, signal 154501/198048 (executing program) 2026/01/13 09:45:27 fetching corpus: 3047, signal 155199/199081 (executing program) 2026/01/13 09:45:27 fetching corpus: 3097, signal 155904/200158 (executing program) 2026/01/13 09:45:27 fetching corpus: 3147, signal 156442/201090 (executing program) 2026/01/13 09:45:27 fetching corpus: 3197, signal 157190/202142 (executing program) 2026/01/13 09:45:28 fetching corpus: 3247, signal 157866/203121 (executing program) 2026/01/13 09:45:28 fetching corpus: 3297, signal 158494/204035 (executing program) 2026/01/13 09:45:28 fetching corpus: 3347, signal 159363/205079 (executing program) 2026/01/13 09:45:28 fetching corpus: 3397, signal 159950/205961 (executing program) 2026/01/13 09:45:28 fetching corpus: 3447, signal 161307/207179 (executing program) 2026/01/13 09:45:28 fetching corpus: 3496, signal 161883/208058 (executing program) 2026/01/13 09:45:28 fetching corpus: 3546, signal 162674/209097 (executing program) 2026/01/13 09:45:28 fetching corpus: 3596, signal 163154/209915 (executing program) 2026/01/13 09:45:28 fetching corpus: 3646, signal 163981/210871 (executing program) 2026/01/13 09:45:28 fetching corpus: 3696, signal 164653/211753 (executing program) 2026/01/13 09:45:29 fetching corpus: 3746, signal 165472/212707 (executing program) 2026/01/13 09:45:29 fetching corpus: 3796, signal 166515/213702 (executing program) 2026/01/13 09:45:29 fetching corpus: 3846, signal 166896/214459 (executing program) 2026/01/13 09:45:29 fetching corpus: 3896, signal 167832/215409 (executing program) 2026/01/13 09:45:29 fetching corpus: 3946, signal 168330/216179 (executing program) 2026/01/13 09:45:29 fetching corpus: 3996, signal 169216/217068 (executing program) 2026/01/13 09:45:29 fetching corpus: 4046, signal 169721/217775 (executing program) 2026/01/13 09:45:29 fetching corpus: 4096, signal 170118/218469 (executing program) 2026/01/13 09:45:30 fetching corpus: 4146, signal 170498/219167 (executing program) 2026/01/13 09:45:30 fetching corpus: 4196, signal 170942/219873 (executing program) 2026/01/13 09:45:30 fetching corpus: 4246, signal 171514/220608 (executing program) 2026/01/13 09:45:30 fetching corpus: 4296, signal 172240/221531 (executing program) 2026/01/13 09:45:30 fetching corpus: 4346, signal 172634/222214 (executing program) 2026/01/13 09:45:30 fetching corpus: 4396, signal 173171/222922 (executing program) 2026/01/13 09:45:30 fetching corpus: 4446, signal 173566/223574 (executing program) 2026/01/13 09:45:30 fetching corpus: 4496, signal 174108/224256 (executing program) 2026/01/13 09:45:30 fetching corpus: 4546, signal 174736/224967 (executing program) 2026/01/13 09:45:31 fetching corpus: 4596, signal 175197/225614 (executing program) 2026/01/13 09:45:31 fetching corpus: 4646, signal 175688/226271 (executing program) 2026/01/13 09:45:31 fetching corpus: 4696, signal 176317/226932 (executing program) 2026/01/13 09:45:31 fetching corpus: 4744, signal 176833/227548 (executing program) 2026/01/13 09:45:31 fetching corpus: 4794, signal 177376/228178 (executing program) 2026/01/13 09:45:31 fetching corpus: 4844, signal 177955/228781 (executing program) 2026/01/13 09:45:31 fetching corpus: 4894, signal 178725/229450 (executing program) 2026/01/13 09:45:31 fetching corpus: 4944, signal 179193/230059 (executing program) 2026/01/13 09:45:32 fetching corpus: 4994, signal 179714/230651 (executing program) 2026/01/13 09:45:32 fetching corpus: 5044, signal 180080/231226 (executing program) 2026/01/13 09:45:32 fetching corpus: 5094, signal 180546/231818 (executing program) 2026/01/13 09:45:32 fetching corpus: 5144, signal 181028/232351 (executing program) 2026/01/13 09:45:32 fetching corpus: 5194, signal 181497/232900 (executing program) 2026/01/13 09:45:32 fetching corpus: 5244, signal 181923/233447 (executing program) 2026/01/13 09:45:32 fetching corpus: 5294, signal 182294/233953 (executing program) 2026/01/13 09:45:32 fetching corpus: 5344, signal 182664/234478 (executing program) 2026/01/13 09:45:32 fetching corpus: 5394, signal 183032/235028 (executing program) 2026/01/13 09:45:32 fetching corpus: 5444, signal 183412/235547 (executing program) 2026/01/13 09:45:33 fetching corpus: 5494, signal 183839/236052 (executing program) 2026/01/13 09:45:33 fetching corpus: 5544, signal 184225/236533 (executing program) 2026/01/13 09:45:33 fetching corpus: 5594, signal 184624/237013 (executing program) 2026/01/13 09:45:33 fetching corpus: 5644, signal 186535/237547 (executing program) 2026/01/13 09:45:33 fetching corpus: 5694, signal 187217/238019 (executing program) 2026/01/13 09:45:33 fetching corpus: 5744, signal 187678/238447 (executing program) 2026/01/13 09:45:33 fetching corpus: 5794, signal 188021/238892 (executing program) 2026/01/13 09:45:33 fetching corpus: 5844, signal 188473/239332 (executing program) 2026/01/13 09:45:34 fetching corpus: 5894, signal 189169/239778 (executing program) 2026/01/13 09:45:34 fetching corpus: 5944, signal 189696/239839 (executing program) 2026/01/13 09:45:34 fetching corpus: 5994, signal 190061/239839 (executing program) 2026/01/13 09:45:34 fetching corpus: 6044, signal 190364/239839 (executing program) 2026/01/13 09:45:34 fetching corpus: 6094, signal 190819/239843 (executing program) 2026/01/13 09:45:34 fetching corpus: 6144, signal 191421/239846 (executing program) 2026/01/13 09:45:34 fetching corpus: 6194, signal 191692/239846 (executing program) 2026/01/13 09:45:34 fetching corpus: 6244, signal 191988/239846 (executing program) 2026/01/13 09:45:34 fetching corpus: 6294, signal 192303/239850 (executing program) 2026/01/13 09:45:35 fetching corpus: 6344, signal 192614/239852 (executing program) 2026/01/13 09:45:35 fetching corpus: 6394, signal 192823/239852 (executing program) 2026/01/13 09:45:35 fetching corpus: 6444, signal 193240/239852 (executing program) 2026/01/13 09:45:35 fetching corpus: 6494, signal 193644/239852 (executing program) 2026/01/13 09:45:35 fetching corpus: 6544, signal 193919/239852 (executing program) 2026/01/13 09:45:35 fetching corpus: 6594, signal 194373/239852 (executing program) 2026/01/13 09:45:35 fetching corpus: 6644, signal 194744/239855 (executing program) 2026/01/13 09:45:35 fetching corpus: 6694, signal 195129/239855 (executing program) 2026/01/13 09:45:35 fetching corpus: 6744, signal 195446/239866 (executing program) 2026/01/13 09:45:35 fetching corpus: 6794, signal 196003/239867 (executing program) 2026/01/13 09:45:36 fetching corpus: 6844, signal 196441/239868 (executing program) 2026/01/13 09:45:36 fetching corpus: 6894, signal 196820/239871 (executing program) 2026/01/13 09:45:36 fetching corpus: 6944, signal 197162/239879 (executing program) 2026/01/13 09:45:36 fetching corpus: 6994, signal 197581/239879 (executing program) 2026/01/13 09:45:36 fetching corpus: 7044, signal 197933/239884 (executing program) 2026/01/13 09:45:36 fetching corpus: 7094, signal 198323/239885 (executing program) 2026/01/13 09:45:36 fetching corpus: 7144, signal 198790/239886 (executing program) 2026/01/13 09:45:36 fetching corpus: 7194, signal 199057/239886 (executing program) 2026/01/13 09:45:36 fetching corpus: 7244, signal 199444/239887 (executing program) 2026/01/13 09:45:37 fetching corpus: 7294, signal 199846/239887 (executing program) 2026/01/13 09:45:37 fetching corpus: 7344, signal 200099/239887 (executing program) 2026/01/13 09:45:37 fetching corpus: 7393, signal 200389/239887 (executing program) 2026/01/13 09:45:37 fetching corpus: 7443, signal 200690/239887 (executing program) 2026/01/13 09:45:37 fetching corpus: 7493, signal 200961/239887 (executing program) 2026/01/13 09:45:37 fetching corpus: 7543, signal 201406/239887 (executing program) 2026/01/13 09:45:37 fetching corpus: 7593, signal 201707/239887 (executing program) 2026/01/13 09:45:37 fetching corpus: 7642, signal 201921/239887 (executing program) 2026/01/13 09:45:37 fetching corpus: 7692, signal 202317/239887 (executing program) 2026/01/13 09:45:38 fetching corpus: 7742, signal 202608/239887 (executing program) 2026/01/13 09:45:38 fetching corpus: 7792, signal 202899/239888 (executing program) 2026/01/13 09:45:38 fetching corpus: 7842, signal 203248/239888 (executing program) 2026/01/13 09:45:38 fetching corpus: 7892, signal 203766/239888 (executing program) 2026/01/13 09:45:38 fetching corpus: 7942, signal 204085/239888 (executing program) 2026/01/13 09:45:38 fetching corpus: 7992, signal 204297/239888 (executing program) 2026/01/13 09:45:38 fetching corpus: 8042, signal 204648/239888 (executing program) 2026/01/13 09:45:38 fetching corpus: 8092, signal 204984/239888 (executing program) 2026/01/13 09:45:38 fetching corpus: 8142, signal 205322/239888 (executing program) 2026/01/13 09:45:38 fetching corpus: 8192, signal 206023/239888 (executing program) 2026/01/13 09:45:39 fetching corpus: 8242, signal 206458/239888 (executing program) 2026/01/13 09:45:39 fetching corpus: 8292, signal 206987/239891 (executing program) 2026/01/13 09:45:39 fetching corpus: 8342, signal 207372/239891 (executing program) 2026/01/13 09:45:39 fetching corpus: 8392, signal 207678/239891 (executing program) 2026/01/13 09:45:39 fetching corpus: 8442, signal 208053/239891 (executing program) 2026/01/13 09:45:39 fetching corpus: 8492, signal 208473/239891 (executing program) 2026/01/13 09:45:39 fetching corpus: 8542, signal 208672/239891 (executing program) 2026/01/13 09:45:39 fetching corpus: 8592, signal 209006/239892 (executing program) 2026/01/13 09:45:39 fetching corpus: 8642, signal 209349/239896 (executing program) 2026/01/13 09:45:40 fetching corpus: 8692, signal 209678/239896 (executing program) 2026/01/13 09:45:40 fetching corpus: 8741, signal 209992/239899 (executing program) 2026/01/13 09:45:40 fetching corpus: 8791, signal 210352/239900 (executing program) 2026/01/13 09:45:40 fetching corpus: 8841, signal 210838/239900 (executing program) 2026/01/13 09:45:40 fetching corpus: 8891, signal 211064/239900 (executing program) 2026/01/13 09:45:40 fetching corpus: 8941, signal 211273/239900 (executing program) 2026/01/13 09:45:40 fetching corpus: 8991, signal 211498/239900 (executing program) 2026/01/13 09:45:40 fetching corpus: 9041, signal 211754/239900 (executing program) 2026/01/13 09:45:40 fetching corpus: 9090, signal 212086/239900 (executing program) 2026/01/13 09:45:41 fetching corpus: 9140, signal 212375/239900 (executing program) 2026/01/13 09:45:41 fetching corpus: 9190, signal 212679/239900 (executing program) 2026/01/13 09:45:41 fetching corpus: 9240, signal 212977/239900 (executing program) 2026/01/13 09:45:41 fetching corpus: 9290, signal 213293/239900 (executing program) 2026/01/13 09:45:41 fetching corpus: 9340, signal 213663/239900 (executing program) 2026/01/13 09:45:41 fetching corpus: 9390, signal 213951/239905 (executing program) 2026/01/13 09:45:41 fetching corpus: 9440, signal 214191/239906 (executing program) 2026/01/13 09:45:41 fetching corpus: 9490, signal 214483/239906 (executing program) 2026/01/13 09:45:41 fetching corpus: 9540, signal 214714/239907 (executing program) 2026/01/13 09:45:42 fetching corpus: 9590, signal 214961/239907 (executing program) 2026/01/13 09:45:42 fetching corpus: 9640, signal 215316/239907 (executing program) 2026/01/13 09:45:42 fetching corpus: 9690, signal 215697/239907 (executing program) 2026/01/13 09:45:42 fetching corpus: 9740, signal 216019/239917 (executing program) 2026/01/13 09:45:42 fetching corpus: 9790, signal 216414/239922 (executing program) 2026/01/13 09:45:42 fetching corpus: 9840, signal 216615/239922 (executing program) 2026/01/13 09:45:42 fetching corpus: 9890, signal 216854/239923 (executing program) 2026/01/13 09:45:42 fetching corpus: 9940, signal 217104/239923 (executing program) 2026/01/13 09:45:42 fetching corpus: 9990, signal 217332/239924 (executing program) 2026/01/13 09:45:43 fetching corpus: 10040, signal 217540/239924 (executing program) 2026/01/13 09:45:43 fetching corpus: 10090, signal 217833/239924 (executing program) 2026/01/13 09:45:43 fetching corpus: 10140, signal 218062/239924 (executing program) 2026/01/13 09:45:43 fetching corpus: 10190, signal 218306/239924 (executing program) 2026/01/13 09:45:43 fetching corpus: 10240, signal 218540/239924 (executing program) 2026/01/13 09:45:43 fetching corpus: 10290, signal 218774/239926 (executing program) 2026/01/13 09:45:43 fetching corpus: 10340, signal 219000/239926 (executing program) 2026/01/13 09:45:43 fetching corpus: 10390, signal 219318/239926 (executing program) 2026/01/13 09:45:43 fetching corpus: 10440, signal 219705/239926 (executing program) 2026/01/13 09:45:44 fetching corpus: 10490, signal 219991/239926 (executing program) 2026/01/13 09:45:44 fetching corpus: 10540, signal 220163/239926 (executing program) 2026/01/13 09:45:44 fetching corpus: 10590, signal 220485/239929 (executing program) 2026/01/13 09:45:44 fetching corpus: 10640, signal 220787/239930 (executing program) 2026/01/13 09:45:44 fetching corpus: 10690, signal 221054/239930 (executing program) 2026/01/13 09:45:44 fetching corpus: 10740, signal 221275/239931 (executing program) 2026/01/13 09:45:44 fetching corpus: 10790, signal 221528/239933 (executing program) 2026/01/13 09:45:44 fetching corpus: 10840, signal 221729/239933 (executing program) 2026/01/13 09:45:45 fetching corpus: 10890, signal 222077/239935 (executing program) 2026/01/13 09:45:45 fetching corpus: 10940, signal 222308/239935 (executing program) 2026/01/13 09:45:45 fetching corpus: 10990, signal 222566/239937 (executing program) 2026/01/13 09:45:45 fetching corpus: 11040, signal 222803/239937 (executing program) 2026/01/13 09:45:45 fetching corpus: 11090, signal 223140/239943 (executing program) 2026/01/13 09:45:45 fetching corpus: 11140, signal 223369/239946 (executing program) 2026/01/13 09:45:45 fetching corpus: 11190, signal 223650/239946 (executing program) 2026/01/13 09:45:45 fetching corpus: 11240, signal 223838/239946 (executing program) 2026/01/13 09:45:45 fetching corpus: 11290, signal 224119/239947 (executing program) 2026/01/13 09:45:46 fetching corpus: 11340, signal 224381/239947 (executing program) 2026/01/13 09:45:46 fetching corpus: 11390, signal 224617/239949 (executing program) 2026/01/13 09:45:46 fetching corpus: 11440, signal 224791/239952 (executing program) 2026/01/13 09:45:46 fetching corpus: 11490, signal 225081/239952 (executing program) 2026/01/13 09:45:46 fetching corpus: 11540, signal 225408/239952 (executing program) 2026/01/13 09:45:46 fetching corpus: 11590, signal 225692/239952 (executing program) 2026/01/13 09:45:46 fetching corpus: 11640, signal 225902/239952 (executing program) 2026/01/13 09:45:46 fetching corpus: 11690, signal 226210/239956 (executing program) 2026/01/13 09:45:47 fetching corpus: 11740, signal 226419/239968 (executing program) 2026/01/13 09:45:47 fetching corpus: 11790, signal 226673/239968 (executing program) 2026/01/13 09:45:47 fetching corpus: 11840, signal 226866/239971 (executing program) 2026/01/13 09:45:47 fetching corpus: 11890, signal 227144/239971 (executing program) 2026/01/13 09:45:47 fetching corpus: 11940, signal 227382/239973 (executing program) 2026/01/13 09:45:47 fetching corpus: 11990, signal 227703/239973 (executing program) 2026/01/13 09:45:47 fetching corpus: 12040, signal 227925/239973 (executing program) 2026/01/13 09:45:47 fetching corpus: 12090, signal 228201/239973 (executing program) 2026/01/13 09:45:48 fetching corpus: 12140, signal 228341/239973 (executing program) 2026/01/13 09:45:48 fetching corpus: 12190, signal 228561/239973 (executing program) 2026/01/13 09:45:48 fetching corpus: 12240, signal 228877/239974 (executing program) 2026/01/13 09:45:48 fetching corpus: 12290, signal 229099/239974 (executing program) 2026/01/13 09:45:48 fetching corpus: 12340, signal 229251/239974 (executing program) 2026/01/13 09:45:48 fetching corpus: 12390, signal 229454/239974 (executing program) 2026/01/13 09:45:48 fetching corpus: 12440, signal 229698/239974 (executing program) 2026/01/13 09:45:48 fetching corpus: 12490, signal 229897/239974 (executing program) 2026/01/13 09:45:48 fetching corpus: 12540, signal 230121/239974 (executing program) 2026/01/13 09:45:48 fetching corpus: 12590, signal 230314/239974 (executing program) 2026/01/13 09:45:49 fetching corpus: 12640, signal 230521/239974 (executing program) 2026/01/13 09:45:49 fetching corpus: 12690, signal 230752/239976 (executing program) 2026/01/13 09:45:49 fetching corpus: 12740, signal 230927/239976 (executing program) 2026/01/13 09:45:49 fetching corpus: 12790, signal 231139/239976 (executing program) 2026/01/13 09:45:49 fetching corpus: 12840, signal 231305/239976 (executing program) 2026/01/13 09:45:49 fetching corpus: 12890, signal 231612/239976 (executing program) 2026/01/13 09:45:49 fetching corpus: 12940, signal 231761/239976 (executing program) 2026/01/13 09:45:49 fetching corpus: 12990, signal 231925/239980 (executing program) 2026/01/13 09:45:49 fetching corpus: 13040, signal 232124/239993 (executing program) 2026/01/13 09:45:50 fetching corpus: 13090, signal 232304/239993 (executing program) 2026/01/13 09:45:50 fetching corpus: 13140, signal 232528/239993 (executing program) 2026/01/13 09:45:50 fetching corpus: 13190, signal 232704/239993 (executing program) 2026/01/13 09:45:50 fetching corpus: 13240, signal 232892/239993 (executing program) 2026/01/13 09:45:50 fetching corpus: 13290, signal 233112/239993 (executing program) 2026/01/13 09:45:50 fetching corpus: 13340, signal 233291/239999 (executing program) 2026/01/13 09:45:50 fetching corpus: 13390, signal 233507/239999 (executing program) 2026/01/13 09:45:50 fetching corpus: 13440, signal 233655/239999 (executing program) 2026/01/13 09:45:50 fetching corpus: 13488, signal 233924/240001 (executing program) 2026/01/13 09:45:50 fetching corpus: 13538, signal 234107/240005 (executing program) 2026/01/13 09:45:51 fetching corpus: 13588, signal 234269/240005 (executing program) 2026/01/13 09:45:51 fetching corpus: 13638, signal 234458/240005 (executing program) 2026/01/13 09:45:51 fetching corpus: 13688, signal 234615/240005 (executing program) 2026/01/13 09:45:51 fetching corpus: 13738, signal 234843/240005 (executing program) 2026/01/13 09:45:51 fetching corpus: 13788, signal 235071/240005 (executing program) 2026/01/13 09:45:51 fetching corpus: 13838, signal 235205/240005 (executing program) 2026/01/13 09:45:51 fetching corpus: 13888, signal 235392/240006 (executing program) 2026/01/13 09:45:51 fetching corpus: 13938, signal 235543/240008 (executing program) 2026/01/13 09:45:51 fetching corpus: 13988, signal 235800/240008 (executing program) 2026/01/13 09:45:51 fetching corpus: 14038, signal 235987/240008 (executing program) 2026/01/13 09:45:52 fetching corpus: 14088, signal 236170/240008 (executing program) 2026/01/13 09:45:52 fetching corpus: 14138, signal 236374/240008 (executing program) 2026/01/13 09:45:52 fetching corpus: 14188, signal 236536/240009 (executing program) 2026/01/13 09:45:52 fetching corpus: 14238, signal 236719/240011 (executing program) 2026/01/13 09:45:52 fetching corpus: 14288, signal 236871/240011 (executing program) 2026/01/13 09:45:52 fetching corpus: 14338, signal 237099/240011 (executing program) 2026/01/13 09:45:52 fetching corpus: 14388, signal 237269/240011 (executing program) 2026/01/13 09:45:52 fetching corpus: 14438, signal 237441/240011 (executing program) 2026/01/13 09:45:52 fetching corpus: 14488, signal 237620/240011 (executing program) 2026/01/13 09:45:53 fetching corpus: 14538, signal 237827/240011 (executing program) 2026/01/13 09:45:53 fetching corpus: 14588, signal 238016/240011 (executing program) 2026/01/13 09:45:53 fetching corpus: 14638, signal 238275/240011 (executing program) 2026/01/13 09:45:53 fetching corpus: 14653, signal 238316/240011 (executing program) 2026/01/13 09:45:53 fetching corpus: 14653, signal 238316/240011 (executing program) 2026/01/13 09:45:55 starting 8 fuzzer processes 09:45:55 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 09:45:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, '-'}}]}}) 09:45:55 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x50, 0x0, "34b2911ce4857df69b66d8de95b8da96d905913ff1d7900c231e32301bad4d77f9ce58c5669911f252082854997a4ff93df3e865d7c4d3b9da9312d13a1fa2dca51ca7d1ac2e43a5ed384acb632dbe3e"}, 0xd8) close_range(r0, 0xffffffffffffffff, 0x0) [ 87.870930] audit: type=1400 audit(1768297555.796:7): avc: denied { execmem } for pid=275 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:45:55 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x02\xce\x16Td\xa8\x98\x86\xb1:\x8f\xc5\x88{\xbd\xb4\xc2\xb1\x9b\x84\x97R\xcc\xdb<\x01\xfa\x91\x85\xa0\x81\xa9F0!/\x89\xacX\xbd\xcd\x10R|lTn\xac-\xfd\x8b\n\x1a\xbc\xf0^B6\xb6`[/\x95\x17\xdaYz\xd6\xc7\xbc!\xe5\x89\xc8^\x06np\xc6\xe7\x1d\xe4\x00\xcaa}\x1c\x12\xf9M\x11\xffA\xcb\x85\xdb?^\x8f\f\nD\xf2\x1f\x11\xaa\x90>N\xb7\x86\x15\x03=\xcc\xbe\x0f\x0f\x14\x84\xde:;\x0f\xb5\xf1\x86\xf2{yt\xa2\xe9\x01\x00\x00\x00\x8e:^v\xc9\x8d\xd7E\xb4\vw\xbe\\\x11J\xf4\xae\xc6\x88F\x9c\xaflM\x1dS\x04\x00H\xd6\x8d\xa6\xbd\x96\xe4SR\xe6\x118L*\x9b\xb2\tbg\xad\x0fGO\xa5M\x80-Y\xc6\x1f%\xb8i|\x86\xa9Zm+\x9fe~\x8a\xe7\xca\f\xad?\xa0t\x13_Rq\x1f\xc6\xd9\x1d#\x8a8q\x1e#c\x8c\x193\xab\xdbE\xe1\xc8d=\xe5\r\xe5#\xa2v\x1ey\xf0\xe3\x1c*h\xdbq\x92\xed\xd35\x1d~\xd1\xe9_\x01\x93\xa5\x9d8A\xf8a6\x99\x02\xc9}\x14\xfb\x03\xce\xb34\x95/\x18\xacJs0\x9f\x9b>\xae\a2\x01\xa7\x95\xbd\xf2\x99w\x11G\x1c\xd2\xbc\xf0E\x86\xca\x87\xefv\x8e\xad\xb8\xc7u\xc2z\x85\xc1\xd5R\x82\v\x1b\xea\x8f\x8d\xc1\x02\x8a$\xd1T\xce\xa6^F\vJLx\xdc\xc8\b\xb7\xa1j2l\x8fQ\xc1\x89\xb8\xbef\xc6\x90\r\xae\xd4u\x8f\x7f\xe2[\x1cs\xab&\xa3\x81B<\xc5]n\xfc\x1a\x19\xdf\xc5\xe0O\x8b3\x84?x\xacP\xfb\xb5z\x87\xc0\xa4\x99\xf5\x8fyP\xd5\x8b\x80D\xe1\x979\x06^\xa1\xe0\x11\xb8\xc7:R4\x9c\xad\xac\xed\xa9\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000280)=@v2, 0x14, 0x0) write$binfmt_script(r0, &(0x7f0000000640)={'#! ', './file0'}, 0xb) 09:45:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae98d7aa", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[], 0x30}}], 0x2, 0x0) 09:45:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 09:45:56 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa0103) 09:45:56 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002140)='/sys/kernel/rcu_normal', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) [ 88.946457] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 88.949478] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 88.951965] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 88.955474] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 88.958203] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 89.064208] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 89.066007] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 89.067519] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 89.070791] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 89.072866] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 89.150580] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 89.153733] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 89.167206] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 89.179173] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 89.192068] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 89.296614] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 89.298608] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 89.300249] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 89.303003] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 89.304830] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 89.365645] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.373333] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.376669] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.382651] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.391988] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 89.416563] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 89.441301] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 89.443964] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 89.466203] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 89.470202] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 89.471604] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 89.476017] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 89.483318] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 89.486247] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 89.497331] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 89.501511] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 89.507358] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 89.517346] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 89.571068] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 89.573129] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 90.979341] Bluetooth: hci0: command tx timeout [ 91.106989] Bluetooth: hci1: command tx timeout [ 91.235889] Bluetooth: hci2: command tx timeout [ 91.362901] Bluetooth: hci3: command tx timeout [ 91.426937] Bluetooth: hci4: command tx timeout [ 91.555150] Bluetooth: hci6: command tx timeout [ 91.683917] Bluetooth: hci7: command tx timeout [ 91.684645] Bluetooth: hci5: command tx timeout [ 93.027956] Bluetooth: hci0: command tx timeout [ 93.155531] Bluetooth: hci1: command tx timeout [ 93.282913] Bluetooth: hci2: command tx timeout [ 93.411866] Bluetooth: hci3: command tx timeout [ 93.476882] Bluetooth: hci4: command tx timeout [ 93.602897] Bluetooth: hci6: command tx timeout [ 93.729934] Bluetooth: hci5: command tx timeout [ 93.730385] Bluetooth: hci7: command tx timeout [ 95.074877] Bluetooth: hci0: command tx timeout [ 95.202871] Bluetooth: hci1: command tx timeout [ 95.330157] Bluetooth: hci2: command tx timeout [ 95.457897] Bluetooth: hci3: command tx timeout [ 95.523891] Bluetooth: hci4: command tx timeout [ 95.649894] Bluetooth: hci6: command tx timeout [ 95.779014] Bluetooth: hci7: command tx timeout [ 95.779477] Bluetooth: hci5: command tx timeout [ 97.122922] Bluetooth: hci0: command tx timeout [ 97.250968] Bluetooth: hci1: command tx timeout [ 97.379624] Bluetooth: hci2: command tx timeout [ 97.506438] Bluetooth: hci3: command tx timeout [ 97.570866] Bluetooth: hci4: command tx timeout [ 97.698998] Bluetooth: hci6: command tx timeout [ 97.825897] Bluetooth: hci5: command tx timeout [ 97.826343] Bluetooth: hci7: command tx timeout [ 122.635636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.636311] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.858923] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.860037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.651935] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.652550] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.720592] audit: type=1400 audit(1768297591.643:8): avc: denied { open } for pid=3781 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.734793] audit: type=1400 audit(1768297591.643:9): avc: denied { kernel } for pid=3781 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.748304] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.749115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.884789] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.885432] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.914452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.915294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, '-'}}]}}) 09:46:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, '-'}}]}}) [ 124.182699] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.183336] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, '-'}}]}}) [ 124.290397] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.294860] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, '-'}}]}}) [ 124.619518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.620133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.732203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.733498] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.858786] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.859426] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.948743] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.949381] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.042718] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.043715] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.129154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.129781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.196182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.196808] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.230448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.231070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000740)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000780)='#.\x00', &(0x7f00000007c0)='/proc/consoles\x00', 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:46:33 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x4e]}}}}]}) 09:46:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5423, 0x0) 09:46:33 executing program 3: syz_io_uring_setup(0xfffffffd, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40e8662e, &(0x7f0000000000)={0xa9f}) 09:46:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0xf000) 09:46:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 09:46:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, '-'}}]}}) 09:46:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000900)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) [ 125.344795] tmpfs: Bad value for 'mpol' [ 125.345550] tmpfs: Bad value for 'mpol' 09:46:33 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 09:46:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 09:46:33 executing program 4: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) lseek(r0, 0x0, 0x1) 09:46:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) 09:46:33 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x2, @le_del_from_resolv_list={{0x2028, 0x7}}}, 0xb) 09:46:33 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@huge_never}, {@mpol={'mpol', 0x3d, {'local', '=static', @void}}}]}) 09:46:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff8120c0b4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:46:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, '-'}}]}}) [ 125.564010] tmpfs: Bad value for 'mpol' [ 125.564811] tmpfs: Bad value for 'mpol' 09:46:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0xf000) 09:46:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 09:46:33 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_setup(0x7f, &(0x7f0000000940)=0x0) io_destroy(r0) 09:46:33 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, '\x00'}]}]}, 0x38}}, 0x0) 09:46:33 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchmod(r0, 0x0) 09:46:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000540)=@allocspi={0xf8, 0x16, 0x39, 0x0, 0x0, {{{@in=@local, @in6=@private2}, {@in=@loopback, 0x0, 0x33}, @in=@multicast1}, 0x0, 0x7fffffff}}, 0xf8}}, 0x0) 09:46:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000740)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000780)='#.\x00', &(0x7f00000007c0)='/proc/consoles\x00', 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:46:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000740)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000780)='#.\x00', &(0x7f00000007c0)='/proc/consoles\x00', 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 125.737935] audit: type=1400 audit(1768297593.663:10): avc: denied { setattr } for pid=3955 comm="syz-executor.6" name="current" dev="proc" ino=5616 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 09:46:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4}}) 09:46:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000100)=0x5, 0x2, 0x0) 09:46:33 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchmod(r0, 0x0) 09:46:33 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_setup(0x7f, &(0x7f0000000940)=0x0) io_destroy(r0) 09:46:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 09:46:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0xf000) 09:46:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000740)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000780)='#.\x00', &(0x7f00000007c0)='/proc/consoles\x00', 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:46:33 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) flock(r0, 0x5) 09:46:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, &(0x7f0000000100)={{{@in6=@local, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, 0x80fe) 09:46:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000740)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000780)='#.\x00', &(0x7f00000007c0)='/proc/consoles\x00', 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:46:33 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchmod(r0, 0x0) 09:46:33 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_setup(0x7f, &(0x7f0000000940)=0x0) io_destroy(r0) 09:46:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, r1, 0xcd78359539483505, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x2, "b3b73ec6b4688ac836a19eacf1"}]}, 0x30}}, 0x0) 09:46:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0xf000) 09:46:33 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchmod(r0, 0x0) 09:46:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000740)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000780)='#.\x00', &(0x7f00000007c0)='/proc/consoles\x00', 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:46:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="27fa3da5fdb63e02fcd17ecdcb9aca33fb3b247223", 0x15}], 0x1}}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) 09:46:34 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0) 09:46:34 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_setup(0x7f, &(0x7f0000000940)=0x0) io_destroy(r0) 09:46:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000740)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000780)='#.\x00', &(0x7f00000007c0)='/proc/consoles\x00', 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:46:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x101) 09:46:34 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='security.selinux\x00', 0x0, 0x0) 09:46:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file1\x00') syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)) umount2(&(0x7f0000000000)='./file1\x00', 0x0) 09:46:34 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x60, 0x0) 09:46:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x101) 09:46:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000080)=0x68bbd9b0592ebacf, 0x4) 09:46:34 executing program 4: set_mempolicy(0x4005, &(0x7f0000000040)=0x100000001, 0x8000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}) 09:46:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x43, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:46:34 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x4000000000, 0x2}) [ 126.624121] audit: type=1326 audit(1768297594.545:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4016 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1baafbbb19 code=0x0 09:46:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x3, 0x0, 0x0, @time, {}, {}, @addr}], 0x1c) 09:46:34 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 09:46:34 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) pwritev2(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80002, 0x0) r2 = epoll_create(0xe9) r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x20000000}) dup(r3) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close_range(r1, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 126.745135] audit: type=1400 audit(1768297594.664:12): avc: denied { block_suspend } for pid=4039 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 09:46:34 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010101, @dev}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 09:46:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file1\x00') syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)) umount2(&(0x7f0000000000)='./file1\x00', 0x0) 09:46:34 executing program 6: keyctl$search(0x14, 0x0, &(0x7f0000000cc0)='keyring\x00', &(0x7f0000000d00)={'syz', 0x1}, 0x0) 09:46:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x101) 09:46:34 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)='5', 0x1}]) 09:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x800, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 09:46:34 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) pwritev2(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80002, 0x0) r2 = epoll_create(0xe9) r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x20000000}) dup(r3) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close_range(r1, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:46:34 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) pwritev2(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80002, 0x0) r2 = epoll_create(0xe9) r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x20000000}) dup(r3) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close_range(r1, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:46:34 executing program 6: keyctl$search(0x14, 0x0, &(0x7f0000000cc0)='keyring\x00', &(0x7f0000000d00)={'syz', 0x1}, 0x0) 09:46:34 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000005680), 0xffffffffffffffff) 09:46:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file1\x00') syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)) umount2(&(0x7f0000000000)='./file1\x00', 0x0) 09:46:34 executing program 6: keyctl$search(0x14, 0x0, &(0x7f0000000cc0)='keyring\x00', &(0x7f0000000d00)={'syz', 0x1}, 0x0) 09:46:34 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010101, @dev}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 09:46:35 executing program 6: keyctl$search(0x14, 0x0, &(0x7f0000000cc0)='keyring\x00', &(0x7f0000000d00)={'syz', 0x1}, 0x0) 09:46:35 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)='5', 0x1}]) 09:46:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file1\x00') syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)) umount2(&(0x7f0000000000)='./file1\x00', 0x0) 09:46:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x2}) [ 127.225438] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 09:46:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010101, @dev}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 09:46:35 executing program 6: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x38}}, 0x0) 09:46:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x101) 09:46:35 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) pwritev2(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80002, 0x0) r2 = epoll_create(0xe9) r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x20000000}) dup(r3) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close_range(r1, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:46:35 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001580)) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb}}}, 0x0) 09:46:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:35 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) pwritev2(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80002, 0x0) r2 = epoll_create(0xe9) r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x20000000}) dup(r3) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close_range(r1, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:46:35 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)='5', 0x1}]) 09:46:35 executing program 6: read(0xffffffffffffffff, &(0x7f00000000c0)=""/119, 0x77) mknodat$loop(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x48bbf45de53cb465, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "5536f0dc2dce608680007caaee1b42433bb573a272533b22d36e3d18aeec03e245742f0a498891dcf9373df6529ef377d5563c4b63a7ae53005b3e123cfbbe3a"}, 0x48, r0) request_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, r1) getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r2) 09:46:35 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001580)) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb}}}, 0x0) 09:46:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010101, @dev}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 09:46:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:35 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001580)) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb}}}, 0x0) 09:46:35 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)='5', 0x1}]) 09:46:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:35 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) pwritev2(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80002, 0x0) r2 = epoll_create(0xe9) r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x20000000}) dup(r3) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close_range(r1, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:46:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:35 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001580)) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb}}}, 0x0) 09:46:35 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x0, &(0x7f00000001c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) pwritev2(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80002, 0x0) r2 = epoll_create(0xe9) r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x20000000}) dup(r3) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) close_range(r1, r4, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:46:35 executing program 6: read(0xffffffffffffffff, &(0x7f00000000c0)=""/119, 0x77) mknodat$loop(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x48bbf45de53cb465, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "5536f0dc2dce608680007caaee1b42433bb573a272533b22d36e3d18aeec03e245742f0a498891dcf9373df6529ef377d5563c4b63a7ae53005b3e123cfbbe3a"}, 0x48, r0) request_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, r1) getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r2) 09:46:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x23, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @private}}}}], 0x28}, 0x0) 09:46:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x23, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @private}}}}], 0x28}, 0x0) 09:46:36 executing program 6: read(0xffffffffffffffff, &(0x7f00000000c0)=""/119, 0x77) mknodat$loop(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x48bbf45de53cb465, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "5536f0dc2dce608680007caaee1b42433bb573a272533b22d36e3d18aeec03e245742f0a498891dcf9373df6529ef377d5563c4b63a7ae53005b3e123cfbbe3a"}, 0x48, r0) request_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, r1) getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r2) 09:46:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x23, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @private}}}}], 0x28}, 0x0) 09:46:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:46:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r2, 0x0) 09:46:36 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 09:46:36 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:36 executing program 6: read(0xffffffffffffffff, &(0x7f00000000c0)=""/119, 0x77) mknodat$loop(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x48bbf45de53cb465, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "5536f0dc2dce608680007caaee1b42433bb573a272533b22d36e3d18aeec03e245742f0a498891dcf9373df6529ef377d5563c4b63a7ae53005b3e123cfbbe3a"}, 0x48, r0) request_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, r1) getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r2) 09:46:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2286, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:36 executing program 5: getgroups(0x2767585f4f3fb4c4, 0xfffffffffffffffd) 09:46:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() 09:46:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x23, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @private}}}}], 0x28}, 0x0) 09:46:36 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb}}}, 0xfeffffff) 09:46:36 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000080)={@msf, 0x2, 0x0, 0x0}) [ 128.786004] loop1: detected capacity change from 0 to 64 [ 128.790329] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:46:36 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f00000002c0)}) 09:46:36 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:36 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:36 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb}}}, 0xfeffffff) 09:46:36 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:37 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() 09:46:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5437, 0x0) 09:46:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001380)='net/packet\x00') pread64(r0, &(0x7f0000001200)=""/135, 0x87, 0x0) 09:46:37 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() 09:46:37 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:37 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb}}}, 0xfeffffff) 09:46:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:37 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb}}}, 0xfeffffff) 09:46:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() [ 129.352474] loop2: detected capacity change from 0 to 64 [ 129.381701] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 129.391461] loop0: detected capacity change from 0 to 64 [ 129.406967] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:46:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:37 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40801) 09:46:37 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000200002802", 0x5e, 0x400}, {&(0x7f0000010300)="000000000000000000000000000000000000000001", 0x15, 0x63e}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 09:46:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() [ 129.552984] loop5: detected capacity change from 0 to 512 [ 129.594894] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.740999] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:46:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() 09:46:37 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x7, 0x0, 0x0) 09:46:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000200002802", 0x5e, 0x400}, {&(0x7f0000010300)="000000000000000000000000000000000000000001", 0x15, 0x63e}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 09:46:37 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() 09:46:37 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000640), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xe5, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x0, 0x44895) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e25, 0x404, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1b}, 0x1c) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000480)="69f879c56b8d56ee48c690a3e8097bc136b9a91eb9ce4aed86c622b971ae9c025addcfeccd2e7377c3db003410f693c43d74ef4eaa3703b196032b75a5b0b3e910877e7d538ba7124ce60855014503270e57b509f2b06a30a70c8714064037705df10fbbb412773edbd36e48", 0x6c}], 0x100000000000003c}}], 0x3, 0x4c890) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @remote}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:46:37 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7000fa", 0x8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private2, {[@routing={0x0, 0x0, 0x1, 0x3}]}}}}}, 0x0) 09:46:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() 09:46:37 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=""/57, 0x39) [ 129.840211] loop5: detected capacity change from 0 to 512 [ 129.864542] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:46:37 executing program 3: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e1f0a09"], 0x22) 09:46:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:37 executing program 7: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x2, 0x0, 0x0) io_setup(0x400, &(0x7f0000000080)) [ 130.048080] syz-executor.7 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 130.073766] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:46:38 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000), 0xf) 09:46:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000200002802", 0x5e, 0x400}, {&(0x7f0000010300)="000000000000000000000000000000000000000001", 0x15, 0x63e}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 09:46:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x14, 0x0, 0x0) 09:46:38 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() 09:46:38 executing program 7: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x2, 0x0, 0x0) io_setup(0x400, &(0x7f0000000080)) [ 130.219096] loop5: detected capacity change from 0 to 512 09:46:38 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e1c052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) fchown(r1, 0x0, 0x0) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0xf0, 0x0, 0x0, r4, 0x0}]) r5 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r6 = dup3(r0, r0, 0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x2, 0x43, r5, &(0x7f0000001100)="d190358f808f975fa5bd17d9410d6ca1c5ecf44b72a0ad23e52e336017ef9a359937770e60d80f6598bf2de82b48041c79acb98e59433fb0170a1d5f20019af8fe39892ba1fa1343cb25a61c46d81051e83616d5e73f525cecfadeba8d30827e771614998e2853e3147fbd3739105265cf68d671b7549d030558b6548b738b8c09494c1195d437ff8ffc0070db421ee4b322404c7a52b9007a3d23434719e55d2e433b3933ff40940a1cf8dc05eff931b60c7582530c06c53a38935ad43b9af83281cf0490f6c09c32b533df3b43343938795a216d8ea595ef9b7cba6b2f76d314b7e9c3a506c7f2", 0xe8, 0x6, 0x0, 0x1, r6}]) fork() 09:46:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmctl$SHM_LOCK(r2, 0xb) [ 130.262395] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:46:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002000028020000028401001b", 0x65, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) open(&(0x7f0000000040)='./file0\x00', 0x83c1e749214190be, 0x0) 09:46:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmctl$SHM_LOCK(r2, 0xb) 09:46:38 executing program 7: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x2, 0x0, 0x0) io_setup(0x400, &(0x7f0000000080)) [ 130.380931] loop3: detected capacity change from 0 to 512 [ 130.397207] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.406114] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.577185] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:46:38 executing program 7: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x2, 0x0, 0x0) io_setup(0x400, &(0x7f0000000080)) 09:46:38 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000180), 0x10) 09:46:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="97c5234deb1892b79cadffff80f3", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x80, 0x0, 0x8001) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r6, 0x2, 0x6, @link_local}, 0x10) bind$packet(r3, &(0x7f0000000040)={0x11, 0x7, r6, 0x1, 0x1f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x14) 09:46:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmctl$SHM_LOCK(r2, 0xb) 09:46:38 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x6) 09:46:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) readlinkat(r0, &(0x7f00000003c0)='./mnt\x00', &(0x7f0000000400)=""/26, 0x1a) 09:46:38 executing program 0: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 09:46:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000200002802", 0x5e, 0x400}, {&(0x7f0000010300)="000000000000000000000000000000000000000001", 0x15, 0x63e}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) [ 130.712346] loop5: detected capacity change from 0 to 512 09:46:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000024c0)={0x1c, 0x76, 0xffffffffffffffff, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4, 0xd}]}, 0x1c}], 0x1}, 0x0) 09:46:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmctl$SHM_LOCK(r2, 0xb) [ 130.785989] syz_tun: entered allmulticast mode [ 130.791656] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.818724] syz_tun: left allmulticast mode 09:46:38 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000180), 0x10) 09:46:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) 09:46:38 executing program 0: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) [ 130.908402] syz_tun: entered allmulticast mode [ 130.933697] syz_tun: left allmulticast mode 09:46:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000003f80)) [ 131.022029] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:46:39 executing program 4: waitid(0x89df7e5308cbe5cb, 0x0, 0x0, 0x4, 0x0) 09:46:39 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000180), 0x10) 09:46:39 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) r1 = dup(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x125e, 0xffffffffffffffff) 09:46:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="97c5234deb1892b79cadffff80f3", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x80, 0x0, 0x8001) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r6, 0x2, 0x6, @link_local}, 0x10) bind$packet(r3, &(0x7f0000000040)={0x11, 0x7, r6, 0x1, 0x1f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x14) 09:46:39 executing program 0: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 09:46:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) 09:46:39 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000db0000010010"], 0x78) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) [ 131.242649] syz_tun: entered allmulticast mode [ 131.267523] syz_tun: left allmulticast mode 09:46:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) 09:46:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012e00)) 09:46:39 executing program 0: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 09:46:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="97c5234deb1892b79cadffff80f3", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x80, 0x0, 0x8001) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r6, 0x2, 0x6, @link_local}, 0x10) bind$packet(r3, &(0x7f0000000040)={0x11, 0x7, r6, 0x1, 0x1f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x14) 09:46:39 executing program 1: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:46:39 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) [ 131.406096] loop4: detected capacity change from 0 to 2048 09:46:39 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000180), 0x10) [ 131.430558] EXT4-fs warning (device loop4): read_mmp_block:110: Error -117 while reading MMP block 0 [ 131.446513] loop4: detected capacity change from 0 to 2048 [ 131.455155] EXT4-fs warning (device loop4): read_mmp_block:110: Error -117 while reading MMP block 0 [ 131.463969] syz_tun: entered allmulticast mode 09:46:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) [ 131.498516] syz_tun: left allmulticast mode 09:46:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012e00)) [ 131.555985] EXT4-fs warning (device loop4): read_mmp_block:110: Error -117 while reading MMP block 0 09:46:39 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002080)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0x50}}, 0x0) 09:46:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)={0x1c, r3, 0x1, 0x0, 0x0, {{0x3d}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 09:46:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 09:46:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="97c5234deb1892b79cadffff80f3", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x80, 0x0, 0x8001) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r6, 0x2, 0x6, @link_local}, 0x10) bind$packet(r3, &(0x7f0000000040)={0x11, 0x7, r6, 0x1, 0x1f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x14) 09:46:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012e00)) [ 131.721622] syz_tun: entered allmulticast mode [ 131.736477] netlink: 'syz-executor.6': attribute type 1 has an invalid length. 09:46:39 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5415, 0x0) 09:46:39 executing program 2: setpgid(0x0, 0x0) syz_open_procfs(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) close(r0) 09:46:39 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 131.750366] syz_tun: left allmulticast mode [ 131.779963] EXT4-fs warning (device loop4): read_mmp_block:110: Error -117 while reading MMP block 0 09:46:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000009c0)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) 09:46:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012e00)) 09:46:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x812016}, 0xc) 09:46:39 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295", 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:46:39 executing program 2: setpgid(0x0, 0x0) syz_open_procfs(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) close(r0) [ 131.885656] EXT4-fs warning (device loop4): read_mmp_block:110: Error -117 while reading MMP block 0 09:46:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 09:46:40 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295", 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:46:40 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x84013, r0, 0x0) 09:46:40 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 09:46:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 09:46:40 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) 09:46:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 09:46:40 executing program 2: setpgid(0x0, 0x0) syz_open_procfs(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) close(r0) 09:46:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0xfffffffd}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 09:46:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 09:46:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000140)=0x9, 0x4) 09:46:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 09:46:40 executing program 2: setpgid(0x0, 0x0) syz_open_procfs(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) close(r0) 09:46:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') writev(r0, &(0x7f0000001340)=[{&(0x7f0000000000)="07fc90696acf1ff5", 0x8}], 0x1) 09:46:40 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 09:46:40 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) 09:46:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 09:46:40 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295", 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:46:40 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 09:46:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, r2, 0x1, 0x0, 0x0, {0x1, 0x0, 0x500}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x5}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x30}}, 0x0) 09:46:40 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0xd80, 0x0) 09:46:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 09:46:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="6930a1e02954b40244bb", 0x480}], 0x1, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 09:46:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r0, 0x2, &(0x7f0000000040)) io_destroy(r0) 09:46:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 09:46:40 executing program 1: madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x66) mincore(&(0x7f0000f82000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/125) 09:46:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:46:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = dup(r0) listen(r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 09:46:40 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000140)) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/devices.allow\x00', 0x2, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)='a', 0x1}]) 09:46:41 executing program 1: madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x66) mincore(&(0x7f0000f82000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/125) 09:46:41 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone3(&(0x7f0000005880)={0x14f824100, 0x0, &(0x7f0000000280), 0x0, {0x1f}, 0x0, 0x0, &(0x7f00000000c0)=""/1, 0x0}, 0x58) 09:46:41 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f0000012200)) [ 133.176281] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 133.189610] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 09:46:41 executing program 2: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)="d7fccd7cfb893238cae7b756d89b4d494b1342fda89584a2228588c450d3ad7e8bc533a437bd7ae21fa57521df1915ef0d6b3409b4d2f40d654ae3e619954b93662c42d251e97c497d70e18b148221a350fe651103da92addd11", 0x5a, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1011000) keyctl$get_security(0x11, r0, 0x0, 0x0) 09:46:41 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x13, r0, 0x0) 09:46:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 09:46:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x8004b706) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:41 executing program 1: madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x66) mincore(&(0x7f0000f82000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/125) 09:46:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x18, 0x6a, 0x1, 0x0, 0x0, "", [@typed={0x15c, 0x0, 0x0, 0x0, @uid=0xee01}]}, 0x18}], 0x1}, 0x0) 09:46:41 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295", 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:46:41 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone3(&(0x7f0000005880)={0x14f824100, 0x0, &(0x7f0000000280), 0x0, {0x1f}, 0x0, 0x0, &(0x7f00000000c0)=""/1, 0x0}, 0x58) 09:46:41 executing program 1: madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x66) mincore(&(0x7f0000f82000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/125) 09:46:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) 09:46:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000001480)=0x1, 0x4) 09:46:41 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x13, r0, 0x0) 09:46:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 09:46:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 09:46:41 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x13, r0, 0x0) 09:46:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 09:46:41 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone3(&(0x7f0000005880)={0x14f824100, 0x0, &(0x7f0000000280), 0x0, {0x1f}, 0x0, 0x0, &(0x7f00000000c0)=""/1, 0x0}, 0x58) 09:46:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) 09:46:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 09:46:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x8004b706) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 09:46:41 executing program 6: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, 0x0) 09:46:41 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x13, r0, 0x0) 09:46:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) 09:46:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14}}], 0xf}, 0x0) 09:46:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) [ 134.056489] No control pipe specified 09:46:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x8004b706) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 134.064317] No control pipe specified 09:46:42 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone3(&(0x7f0000005880)={0x14f824100, 0x0, &(0x7f0000000280), 0x0, {0x1f}, 0x0, 0x0, &(0x7f00000000c0)=""/1, 0x0}, 0x58) 09:46:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) pipe(&(0x7f00000000c0)) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 09:46:42 executing program 6: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, 0x0) 09:46:42 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "3a3e2ea944248b7dbb73151700e27919c48869c365deaa89be9e6e73a6fd77c8dc044c497a73ebfacd3c653cabcbb5129d5aa6b809d7fc00450610f3f4306299"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 09:46:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14}}], 0xf}, 0x0) 09:46:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) 09:46:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x8004b706) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 134.191336] No control pipe specified 09:46:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) 09:46:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 09:46:42 executing program 6: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, 0x0) 09:46:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14}}], 0xf}, 0x0) 09:46:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 09:46:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) [ 134.301322] No control pipe specified 09:46:42 executing program 6: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, 0x0) 09:46:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14}}], 0xf}, 0x0) 09:46:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) [ 134.427948] No control pipe specified 09:46:42 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) 09:46:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3e, 0xfffffffffffffffe, 0x0) 09:46:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) 09:46:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 09:46:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000020000100000000000000000004"], 0x28}], 0x1}, 0x0) 09:46:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 09:46:42 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) [ 134.518261] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000013c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000280)="a1f3653cdd53", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 09:46:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) 09:46:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000540)="ae98d7aa", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@dstopts={{0x14}}, @flowinfo={{0x14}}], 0x30}}], 0x2, 0x0) 09:46:42 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 09:46:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000020000100000000000000000004"], 0x28}], 0x1}, 0x0) 09:46:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0x4c894) shutdown(r0, 0x1) 09:46:42 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000005400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 09:46:42 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) epoll_create(0x2) 09:46:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0x22}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:46:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) 09:46:42 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8993, &(0x7f0000006f00)={'wpan1\x00'}) [ 134.801958] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:42 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8993, &(0x7f0000006f00)={'wpan1\x00'}) 09:46:42 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r0, 0x5437, 0x0) [ 134.865915] cgroup: fork rejected by pids controller in /syz0 [ 134.869630] 9p: Bad value for 'source' 09:46:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0x4c894) shutdown(r0, 0x1) [ 134.906368] 9p: Bad value for 'source' 09:46:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0x10, 0x0, 0x0, @mcast1}}}, 0x108) 09:46:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000020000100000000000000000004"], 0x28}], 0x1}, 0x0) [ 134.968798] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:46:43 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000005400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 09:46:43 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8993, &(0x7f0000006f00)={'wpan1\x00'}) 09:46:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x20000040) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:43 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0x4c894) shutdown(r0, 0x1) 09:46:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000020000100000000000000000004"], 0x28}], 0x1}, 0x0) 09:46:43 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 09:46:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r0, 0x5437, 0x0) [ 135.111315] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:43 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8993, &(0x7f0000006f00)={'wpan1\x00'}) 09:46:43 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0x4c894) shutdown(r0, 0x1) 09:46:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 09:46:43 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) readv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000840)=""/239, 0xfffffdef}], 0x1) [ 135.190509] 9p: Bad value for 'source' [ 135.376081] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 137.966770] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 137.968828] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 137.974881] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 137.981248] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 137.983633] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 140.002623] Bluetooth: hci0: command tx timeout [ 142.050330] Bluetooth: hci0: command tx timeout [ 144.097951] Bluetooth: hci0: command tx timeout [ 146.146124] Bluetooth: hci0: command tx timeout [ 150.921634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.922823] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.996819] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.998457] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r0, 0x5437, 0x0) 09:46:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:46:59 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000005400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 09:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x20000040) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:59 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) readv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000840)=""/239, 0xfffffdef}], 0x1) 09:46:59 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f00000017c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) close(r1) connect$unix(r0, &(0x7f0000000480)=@abs, 0x6e) 09:46:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000, 0x0, 0x3, 0x2}, 0x20) 09:46:59 executing program 6: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) [ 151.238698] 9p: Bad value for 'source' 09:46:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000, 0x0, 0x3, 0x2}, 0x20) 09:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x20000040) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:59 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') r2 = dup2(r1, r0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 09:46:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r0, 0x5437, 0x0) 09:46:59 executing program 7: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@reiserfs_2={0x8, 0x2, {0xfff}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:59 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000005400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 09:46:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000, 0x0, 0x3, 0x2}, 0x20) 09:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x20000040) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:59 executing program 6: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) [ 151.541699] 9p: Bad value for 'source' 09:46:59 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x1, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000c40), &(0x7f0000000c80)) 09:46:59 executing program 1: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) 09:46:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000001500)=@ethtool_stats}) 09:46:59 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat\x00') r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000000)) 09:46:59 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) readv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000840)=""/239, 0xfffffdef}], 0x1) 09:46:59 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) 09:46:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10000, 0x0, 0x3, 0x2}, 0x20) 09:46:59 executing program 6: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) 09:46:59 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fallocate(r0, 0x20, 0x0, 0x81) 09:46:59 executing program 6: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) 09:47:00 executing program 1: sigaltstack(&(0x7f0000ffa000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 09:47:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffd58, &(0x7f0000000340)=[{&(0x7f00000003c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @fd=r1}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:47:00 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x20, 0x0, 0x10100000000) fallocate(r0, 0x8, 0x0, 0x100000000) 09:47:00 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) 09:47:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) dup3(r0, r2, 0x0) 09:47:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)={0x2c, 0x19, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wla\x021\x00'}, @nested={0x10, 0x9, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @u64}]}]}, 0x2c}], 0x1}, 0x0) 09:47:00 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 09:47:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xc9d, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, &(0x7f0000000000), 0x1) 09:47:00 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000700)={'sit0\x00', 0x0}) 09:47:00 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) readv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000840)=""/239, 0xfffffdef}], 0x1) 09:47:00 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x1, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000c40), &(0x7f0000000c80)) 09:47:00 executing program 4: r0 = inotify_init1(0x800) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 09:47:00 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) 09:47:00 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x3000}], 0x3e0000) 09:47:00 executing program 6: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1b, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) 09:47:00 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 09:47:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xc9d, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, &(0x7f0000000000), 0x1) 09:47:00 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x1, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000c40), &(0x7f0000000c80)) 09:47:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) 09:47:00 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 09:47:00 executing program 2: getrandom(0x0, 0x0, 0x0) 09:47:00 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x3000}], 0x3e0000) 09:47:00 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 09:47:00 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000001c0)) 09:47:00 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x103941, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 09:47:01 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x1, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000c40), &(0x7f0000000c80)) 09:47:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xc9d, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, &(0x7f0000000000), 0x1) 09:47:01 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x3000}], 0x3e0000) 09:47:01 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, 0x0) timer_create(0x3, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, 0x0) 09:47:01 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082404, &(0x7f0000000440)='net/unix\x00') 09:47:01 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 09:47:01 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 09:47:01 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) [ 153.153988] audit: type=1400 audit(1768297621.079:13): avc: denied { write } for pid=5356 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:47:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xc9d, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, &(0x7f0000000000), 0x1) 09:47:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x9}) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x3}) 09:47:01 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x3000}], 0x3e0000) 09:47:01 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b4a, 0x0) 09:47:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:47:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x9}) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x3}) [ 153.314046] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:47:01 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) lseek(0xffffffffffffffff, 0x7, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101801, 0x0) [ 154.032096] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 154.033108] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 154.037671] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 154.046003] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 154.047295] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 154.050773] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 154.055115] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 154.056431] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 154.061674] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 154.066086] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 154.067249] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 154.071614] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 154.075253] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 154.077168] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 154.081486] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 154.084734] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 154.086470] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 154.092514] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 154.100366] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 154.101744] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 154.105421] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 154.160260] syz-executor.4 (284) used greatest stack depth: 24104 bytes left [ 155.170645] Bluetooth: hci1: command 0x0c1a tx timeout [ 156.066015] Bluetooth: hci4: command 0x0c1a tx timeout [ 156.067138] Bluetooth: hci2: command 0x0c1a tx timeout [ 156.130035] Bluetooth: hci0: command 0x0c1a tx timeout [ 156.131189] Bluetooth: hci7: command 0x0c1a tx timeout [ 156.131260] Bluetooth: hci6: command 0x0c1a tx timeout [ 156.132257] Bluetooth: hci5: command 0x0c1a tx timeout [ 156.462336] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 156.467233] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 156.469341] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 156.474192] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 156.478162] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 157.218079] Bluetooth: hci1: command 0x0c1a tx timeout [ 158.113924] Bluetooth: hci4: command 0x0c1a tx timeout [ 158.114193] Bluetooth: hci2: command 0x0c1a tx timeout [ 158.177937] Bluetooth: hci5: command 0x0c1a tx timeout [ 158.178154] Bluetooth: hci0: command 0x0c1a tx timeout [ 158.178979] Bluetooth: hci6: command 0x0c1a tx timeout [ 158.179828] Bluetooth: hci7: command 0x0c1a tx timeout [ 158.497964] Bluetooth: hci3: command tx timeout [ 159.265901] Bluetooth: hci1: command 0x0c1a tx timeout [ 159.586461] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 160.099576] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 160.161918] Bluetooth: hci2: command 0x0c1a tx timeout [ 160.162165] Bluetooth: hci4: command 0x0c1a tx timeout [ 160.227047] Bluetooth: hci7: command 0x0c1a tx timeout [ 160.227096] Bluetooth: hci6: command 0x0c1a tx timeout [ 160.228188] Bluetooth: hci0: command 0x0c1a tx timeout [ 160.228958] Bluetooth: hci5: command 0x0c1a tx timeout [ 160.545890] Bluetooth: hci3: command tx timeout [ 162.594885] Bluetooth: hci3: command tx timeout [ 164.641882] Bluetooth: hci3: command tx timeout [ 171.791297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.793115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.867332] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.868456] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.007187] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 172.334740] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:47:20 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in=@loopback, 0x0, 0x33}, @in6=@ipv4={'\x00', '\xff\xff', @private}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x84}, [@algo_auth={0x48, 0x1, {{'blake2s-256-generic\x00'}}}]}, 0x138}}, 0x0) 09:47:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x9}) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x3}) 09:47:20 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b4a, 0x0) 09:47:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x9afe}}) 09:47:20 executing program 2: r0 = syz_io_uring_setup(0x790a, &(0x7f0000000080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 09:47:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x24}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256-generic\x00'}}}]}, 0x13c}}, 0x0) 09:47:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:47:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) [ 172.481494] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:47:20 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40890}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r1, @ANYBLOB="020028bd7000ffdbdf253d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d008200736f757263655f6d61635f69735f6d756c74696361737400143a4f1a31c83e40252be618254308b9baa529be8e02d27e883537be5a49a8545b8afb2b3baf45c231710fa8502e56"], 0x1b0}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000800) fork() 09:47:20 executing program 2: io_setup(0xfff, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:47:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x9afe}}) 09:47:20 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b4a, 0x0) 09:47:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x24}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256-generic\x00'}}}]}, 0x13c}}, 0x0) 09:47:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000640)=""/4096) 09:47:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x9}) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x3}) 09:47:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x9afe}}) 09:47:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x24}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256-generic\x00'}}}]}, 0x13c}}, 0x0) 09:47:20 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b4a, 0x0) 09:47:20 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x115c, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, 0x0, 0x0) r1 = syz_io_uring_setup(0x59bb, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_enter(r1, 0x0, 0xe0e8, 0x1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000002c0)={@empty, r2}, 0x14) 09:47:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000280)) 09:47:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:47:20 executing program 2: io_setup(0xfff, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:47:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x9afe}}) [ 173.087219] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:47:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) uname(&(0x7f0000000100)=""/134) 09:47:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x24}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256-generic\x00'}}}]}, 0x13c}}, 0x0) 09:47:21 executing program 2: io_setup(0xfff, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:47:21 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000002c0)={@empty, r2}, 0x14) 09:47:21 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0xe7, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000003040), 0x3, 0x4c890) shutdown(r0, 0x1) 09:47:21 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x5900, 0x0, 0x0) 09:47:21 executing program 2: io_setup(0xfff, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:47:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:47:21 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0xeb, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, &(0x7f00000011c0)=""/219) 09:47:21 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000002c0)={@empty, r2}, 0x14) 09:47:21 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/179, 0xb3, 0x0) 09:47:21 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 09:47:21 executing program 6: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000000)) [ 174.022524] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:47:21 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 09:47:21 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000080)='./file0/file0\x00', 0xee01, 0x0) mount$9p_fd(0x0, &(0x7f0000000bc0)='./file0/file0\x00', 0x0, 0x0, 0x0) 09:47:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@private2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@local}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 09:47:21 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000002c0)={@empty, r2}, 0x14) 09:47:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) [ 174.134526] tmpfs: Unknown parameter './file0/file0' 09:47:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x28, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x28}}, 0x0) 09:47:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0xc2002) r1 = dup(r0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000010c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x9, 0x0, 0x0}, &(0x7f0000001000)="93a0cb4eef85", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:22 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001180)=[{&(0x7f0000000000)="a20e73f1b1812c83417a9437ee7abadfe8289b3942", 0x15}], 0x1) 09:47:22 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}]}, 0x30}}, 0x0) 09:47:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) semctl$SEM_STAT(0x0, 0x0, 0x10, 0x0) [ 176.877118] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 176.879706] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 176.881395] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 176.884558] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 176.887213] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 178.913927] Bluetooth: hci7: command tx timeout [ 180.961945] Bluetooth: hci7: command tx timeout [ 183.011457] Bluetooth: hci7: command tx timeout [ 185.058151] Bluetooth: hci7: command tx timeout [ 192.280135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.281631] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.361104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.362512] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:47:40 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 09:47:40 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file1\x00', 0x0) truncate(&(0x7f0000000040)='./file0/file1\x00', 0x0) 09:47:40 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x101002, 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xfdef}, 0xb) 09:47:40 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001500)=""/143, 0x8f, 0x0) 09:47:40 executing program 6: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xc000) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 09:47:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0xfec}}) 09:47:40 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)={0x30, 0x24, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x300}]}]}, 0x30}], 0x1}, 0x0) 09:47:40 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') pread64(r0, 0x0, 0x0, 0x0) 09:47:40 executing program 6: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xc000) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 09:47:40 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001500)=""/143, 0x8f, 0x0) 09:47:40 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) lseek(r0, 0xfffffffffffffe00, 0x0) 09:47:40 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 09:47:40 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file1\x00', 0x0) truncate(&(0x7f0000000040)='./file0/file1\x00', 0x0) 09:47:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0xfec}}) 09:47:40 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') pread64(r0, 0x0, 0x0, 0x0) 09:47:40 executing program 6: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xc000) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 09:47:40 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001500)=""/143, 0x8f, 0x0) 09:47:40 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x31, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:40 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{0x76}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:47:40 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') pread64(r0, 0x0, 0x0, 0x0) 09:47:40 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file1\x00', 0x0) truncate(&(0x7f0000000040)='./file0/file1\x00', 0x0) 09:47:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0xfec}}) 09:47:40 executing program 6: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xc000) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 09:47:40 executing program 5: r0 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:40 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001500)=""/143, 0x8f, 0x0) 09:47:41 executing program 2: prctl$PR_GET_DUMPABLE(0x3) 09:47:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0xfec}}) 09:47:41 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file1\x00', 0x0) truncate(&(0x7f0000000040)='./file0/file1\x00', 0x0) 09:47:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000140)="bb", 0x1) 09:47:41 executing program 7: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:47:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x34}}, 0x0) 09:47:41 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') pread64(r0, 0x0, 0x0, 0x0) 09:47:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000200)={0x0, 0x0, 0x5, 0x0, 0x7}) 09:47:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6628, 0x0) 09:47:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:47:41 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) finit_module(0xffffffffffffffff, 0x0, 0x0) 09:47:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) 09:47:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x34}}, 0x0) 09:47:41 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7003, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000010c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x80}}) [ 193.478554] rtc_cmos 00:00: Alarms can be up to one day in the future [ 193.480256] rtc_cmos 00:00: Alarms can be up to one day in the future 09:47:41 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x6, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 09:47:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000680), 0x8) 09:47:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback={0xffffff7f00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 09:47:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x34}}, 0x0) 09:47:41 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/exec\x00') writev(r0, 0x0, 0x0) 09:47:41 executing program 7: creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 09:47:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6628, 0x0) 09:47:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/exec\x00') writev(r0, 0x0, 0x0) 09:47:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x34}}, 0x0) 09:47:41 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback={0xffffff7f00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 09:47:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6628, 0x0) 09:47:41 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/exec\x00') writev(r0, 0x0, 0x0) 09:47:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6628, 0x0) 09:47:41 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback={0xffffff7f00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 09:47:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/exec\x00') writev(r0, 0x0, 0x0) 09:47:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:41 executing program 4: capset(&(0x7f0000001980)={0x20080522}, &(0x7f00000025c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 09:47:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback={0xffffff7f00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 09:47:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x59, r3}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r3, 0x1, 0x8, 0x6, @link_local}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000100), 0x4) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x1, r8, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@local, 0x59, r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/239, 0xef, 0x20, &(0x7f0000000440)={0x11, 0xf5, r8, 0x1, 0x8, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="68010000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f00000000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007465616d5f736c6176655f30000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000840001801400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300010000001400020064673200000000000000000000000000140002007465616d300000005294f1eb0000000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467655f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x168}, 0x1, 0x0, 0x0, 0x2400c084}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r9, &(0x7f0000000180)=[{&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2, 0x340, 0x0) 09:47:42 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x161840, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 09:47:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2e, 0x0, &(0x7f0000000c40)) 09:47:42 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x27, 0x0, &(0x7f0000000280)={&(0x7f0000000100)="c4a1685500c4017a2c130f38f6ab290000000f3acc9ffb000000e6470f0d6500c4c3f9411900c4030179b71803000048f3410f1ec4f3450f5ef7c402b593b4c5b2695fc0", 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 09:47:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) sendmmsg$inet6(r0, &(0x7f00000078c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="023b7fc4fb4df5ff9ea8b276b14f0f9b89b49ec3921b11aab0bcfde1de25e1fccffe34362b998c4b2e6afb6eccd0107266c7a8f9078aba28e8b7cd6d0231ff72e7b1e0a12430b9fe5f64fc0565f2e02cc565876f0c926b03a6", 0x59}], 0x1}}], 0x1, 0x0) 09:47:42 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x63) 09:47:42 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x85}) 09:47:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) sendmmsg$inet6(r0, &(0x7f00000078c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="023b7fc4fb4df5ff9ea8b276b14f0f9b89b49ec3921b11aab0bcfde1de25e1fccffe34362b998c4b2e6afb6eccd0107266c7a8f9078aba28e8b7cd6d0231ff72e7b1e0a12430b9fe5f64fc0565f2e02cc565876f0c926b03a6", 0x59}], 0x1}}], 0x1, 0x0) 09:47:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}, 0x10) [ 194.214755] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:47:42 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541b, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:42 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) ioctl$CDROM_LOCKDOOR(r0, 0x40081271, 0x1) [ 194.279040] rtc_cmos 00:00: Alarms can be up to one day in the future [ 194.279759] rtc_cmos 00:00: Alarms can be up to one day in the future 09:47:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f00000001c0)=0x1, 0x4) [ 194.288979] rtc_cmos 00:00: Alarms can be up to one day in the future [ 194.289792] rtc_cmos 00:00: Alarms can be up to one day in the future [ 194.296558] rtc rtc0: __rtc_set_alarm: err=-22 09:47:42 executing program 7: r0 = mq_open(&(0x7f0000000240)='{#:E,,\x00\x9e\\\xe5\x9a\x86{w\x1f1\xfcN\x85U_0\x96\x13\xab\x12\b\x00\x00\x00\xfe\xc6\xf3\xf9\x05\x8deeU?5\x19\x88\xef;:\xb2#\x1b\\\x98.\x04+\xa3\xc4:\xdbj\xfb\x0f\xf1\xe0y\xe8+9\xa6#\x1e\xf0P\x8c#h\xbb\f\x0e\x18\x87\xc4\n\x92zK/\xe2\x10M8\x9a\xf0\x02\xab,\xb5\xc5\x81\x99\x00'/124, 0x41, 0x0, 0x0) r1 = dup2(r0, r0) mq_timedsend(r1, 0x0, 0x2002, 0x0, &(0x7f0000000000)) 09:47:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) sendmmsg$inet6(r0, &(0x7f00000078c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="023b7fc4fb4df5ff9ea8b276b14f0f9b89b49ec3921b11aab0bcfde1de25e1fccffe34362b998c4b2e6afb6eccd0107266c7a8f9078aba28e8b7cd6d0231ff72e7b1e0a12430b9fe5f64fc0565f2e02cc565876f0c926b03a6", 0x59}], 0x1}}], 0x1, 0x0) 09:47:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f00000001c0)=0x1, 0x4) 09:47:42 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xdfcc, 0x0) getdents64(r0, &(0x7f0000000200)=""/188, 0xbc) 09:47:42 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) ioctl$CDROM_LOCKDOOR(r0, 0x40081271, 0x1) 09:47:42 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000800)={0x53, 0x0, 0xa, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="2f0e2a38fb8f5fe992fd", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:42 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000008c0), 0x10) 09:47:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) sendmmsg$inet6(r0, &(0x7f00000078c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="023b7fc4fb4df5ff9ea8b276b14f0f9b89b49ec3921b11aab0bcfde1de25e1fccffe34362b998c4b2e6afb6eccd0107266c7a8f9078aba28e8b7cd6d0231ff72e7b1e0a12430b9fe5f64fc0565f2e02cc565876f0c926b03a6", 0x59}], 0x1}}], 0x1, 0x0) 09:47:42 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) ioctl$CDROM_LOCKDOOR(r0, 0x40081271, 0x1) 09:47:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f00000001c0)=0x1, 0x4) 09:47:42 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:42 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000680)='./file0/../file0\x00') creat(&(0x7f0000000200)='./file0/../file0\x00', 0x0) 09:47:42 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f00000001c0)=0x1, 0x4) 09:47:42 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:42 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) ioctl$CDROM_LOCKDOOR(r0, 0x40081271, 0x1) 09:47:42 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) 09:47:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 09:47:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000700)) 09:47:42 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:42 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000300)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824", 0x4b51}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 194.755969] audit: type=1400 audit(1768297662.681:14): avc: denied { tracepoint } for pid=6667 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 195.641323] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 195.642496] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 195.643271] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 195.643882] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 195.644450] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 195.645047] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 195.645633] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 195.649922] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 195.654752] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 195.657394] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 195.658001] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 195.663066] Bluetooth: hci7: Opcode 0x0406 failed: -4 09:47:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 09:47:43 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="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", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="e97df33b08a746a3ac666161534dce281eae27e68c7d5606d0f29ecaaae269c45b7d18d6cc224f62a51191d0cf6babba7a04660019f9d4852814a62f42c15a56e2364a9ef40db1d7baac32bbe42b736afda48480899a6f6d0ee47fc4962dc02823e05154fc4dcaba37706fe64ca20f19a9a7bdfbf5b46b877cd6d9f6f7c7854bd5cb549b0cb35dd945f19158d7e05dec0df7ffd01ce21fd6ed7433b502ebcbdbcdf616485b96dcaf27f4e4e42670870ec31b7169c5ed150f871ba6dacd4f69894e266c9a6ce4f80145f59413529e9edc88a345e5f96dae0e1b8fdd4e110983de061c51a866ed09de48c09b9d04fb18be3afa9ca42ac250248e802c9e6874e88e22a39dfd6312d298725a4c22d89028dec004be3f3fa2fdbf1e81eeaf742a7a34d82a12f96674709d9341e018cedcff61d4c4ba589824f263c20d582d1f450bd130e29109c623e82d94150dc82f8060de4e299de625f94ef5ba7e1f5d799c211b5d8a41eb6c891ada733e510731d975f07f554312a9b7c82b06e3cef93cba36fc0af1c847f73d0a196d55c13726dc0a2cd1782ec0b9db48c6390a73428b0a6c9cb585d90fb1e74ca6aecab153ef7f22cbede66ae83850e225a434234d4c40e1f3363628ca18942be2259ae2081af4c4b83a202e27eaff20a50e5eeaa253783d290202aa9445c66cebf8f6ed9a15cc1d07befe5d829e2b601c7d0c8b9449ea1db994ffed2afde7e2a454f5a3f97fa87c0fad8913479ff65eb1799ec6db5c62af53c8fa9a574f25b05f8ec1ff753bc87bdbb8c169d570ffc2f88431c6bb19cf54a6667ac03ef70ac18b359262a9bf983f89220ac9a9f13a2dae81253c3849913f495b4164a68d6c9dfb5b1be073ab47c43fc98570ce69c290ebcd1208fce99b9ed16e982c0f35f81a6e3d97b39e65e875b00070f2e240cbc3332e148403f98132ec621b1623cd6bb203736cc6586dff746a413a0562a921545a8a2d8f4780afa845ab3f3b6735030a1995141a6fef5b598b9bf3311e7f831ca8b9ff90d9d09f3f99848ebc3bda48d86596a0b7c182b1644a2002d2c677659c59602babef85e0a8eafed447b9187bdb881161f0b205d1f9e1d40668b21812f769c0fbd07148e831ca361924802c97f7a4a60eb2197afb3e38f60ee093c4fd34ccef6c0f107ebea682f70969cfc279dd0ab81fcfcab7318e8ea0021eeb00472f500c6231cb1da826622dc0072cbbc3d3a008ce4714c87170004e1980a4488b2bbb7c4acb559d257b9d6adc7fd742da60232cad2ad6d8e9fd729628f0c534285cdc7c95c5d3e470b9a6939179b90629f957483cdcb484595f801500023b1d1c606d8192ca3ff48e1ad2f4832672ecc4fbc898dc34c121f6a0289bef51e41efe2f11fd640d572a2558647c643a295c8a9c8afd7b37b7b6dacb1111b24f7616230f12700ae243cbef4d19d0fa1184adc30b4a24117f9b6fa7ab95d168bd8009faa080bc34ae3df2e6c52f17fcd0804743f51c03a204ea650da16beb64400e7f4c3c060291b00591b724413aa0a3255a31e82cc2dc0624dd9bc66481548c08fb23965a1744b418b5d5ea228e8e2d1cd2e2ec8445af5bb0749ab8d4eb4107a62219754d3eceaaa47678c539fae870d0caf8eaba7d7bbf071d1900345ed3b1f0d605d3e455f36944a52c9063ed5666e7d0f5b3916fdf3e856b23fadcb05c3b6bf434d77a7d85742646c3a3bac27aa68fa7ba17bc8961067587b9cde358645190347cafc8daa1d81e5cbfc70ec0c7ff87dd386d6ca8b00372409fd658d46f467bf41fbdcb9e827e3038e8c62e2c27d61ce1c926827e3662504240598f54d65dbba5021d9678b359ff4b18ed57d50ccff38314143694d7a49d994b716023491b500363ecaf1c947cd48aa4a625faa8a01b5758b2d3a7ba5232b6f50145430d671a8bf78a49586ecc8c048686c539c80da584d7aba7bc07f6b9eaaeb6bf28f741452fc94cad801621a499a665eeee0fc1333e1abd1b5bf0e8249fb5b0bb48da7c35cdfec4d9278c8c3ec6c49bf73ec8a3746ab4108c0424be207633bb31660b42672fff45c0f4a0ab5c2d9285279cb789f62fc7d4df49c4993d97b6c3f2d4431eee1bd376940754b6a39a035638bfd73c936b95a0dc760478b00859325d37b08c33af3a15e9016e84e7e3fa456aea4e284da4ed7606077b37038a9869dc2e2f63f4394237a815487657de5d124d127a48497fa1cab672ad747bf6eb40884626f1eef1b325119aa12fcec3f1b0eec45e7277daa0ede92a534c32ae55b5b8d8491eb63f666b22de8afd1e21040fd23f549115dd9742af5ad7093c33af1c572df648179f255768dc6a44e8a0afdecdbcf977888925e6504f840186b13b1250532f1e41807b21c0ac0bf57adbc3f7ea5ceb00d767b62b87b62eb169d98c291c4ccbd19e97000f27d0b93d73f5615649c0932814491c848b6f4f511ff6e6667068a45eab10a41412aef46910b55df0beda4513e8e7058ef310c75bd4bc9a38b40b71c713983e79f5d0e0491edd98bd1fb49e975c2863cb84c840f3f00bddd7f6c625b91c817b68f48b7ca17dc72e532c56d5be0baf51fec0091bbdfd10ac406ab2630a7dc62f6aa5574accd13bbdf9004f45aece275e1fcec19d14706e9a4a845d0bd96696986c8c6ca983841b7484e2e0af66008065e8ea5840da405e7b9363a89c0f3718fb2dba62b4d754542007f163fdeacc2bb45beb408008de34120f0116d7497bec75d502e5cb588b2b58610cf9f34a759a324ec97bff3dac6fdd093af7c4058ccef2ff83f583bab5f0605162e45a70557543a8cb2ec7722722ab207f4001d858de96c904a191f3ebc65cd454802ad89cc6cebf7002961908c666193899577be0e7acdfb6809c0521985892777cafe531c7a9ca7e198e00bf5298c9232bf605c75c6e23c025749c2182900574ad4f1ce8e4555ab2b824b939348b20276f75c3d9df25e50615c0be580166e40042eef77512670ce1aacffbd42b6d1b30b0dc785d083c48213c4685f86ab40434d386597d540d9e7307a3ac0e1d8551b21144a39f42b70dfd33ce97b99d71c9a6def1e68fd8e3b19f67d72fcd4095a94d1854ecdb8051c5f68d6f4ecccfe400d45f894e241cd95f005631fe06e1e011395617aa89db05552c54791d5fb07fb0498f89d9e32310a1595bffbfee650cb77f592d72107accab843573b013d60079dd79b88a627dc5e61988a217a526d8ad27839e6b5817e88f6c7bf810f5ccbd5075249a2ee296133395e43106dfaec174de424d4d7d32d6d09b375602f620a8e289b6530b4fe3e0f9930f77939307e9016e180bfb2d8cf96808a622356f962449fb6d835eabdf6d19f5cd71957bf2391af0710a0290b48c5cdcc1f3edd86de88cd0ce4838a1c1d4c11161303690d541aacb5a8ca3daf8bc012af0a820733c70b1a788d04f52f141781718f1cca865dedb7c0ae96eadbf428809ea34a96a8b3996f892c623133a9f1f8794a2dfbd6619695ee039f0e5bd8965cba9dab6197b65c3f2e9bc172aefc4f0ae6d2eba7cdb44e358e59fc0f1de51ca030d3254140f6cfd1b7d43fa9dc4d6b8ec043e51e525e60290b4c33476d752c8cbe5e02e42fe87e5a61bce14068b66b10a6cb9a480d3d6f848392a26fdd4969629189ee7f63f00245939b2a2c3c0dba2ff62aa7e24a24028238b8fabeae5ade59b24036259f0dc3d8298f1a8c2fc4c696a9fbf2afbd5af5de352e8644657be239a92d2932dd384b1979f573cc9397e0a766bc2b23f70370cb7c6d410950fe494e685fe52b921dbb5571b77758730536fba4faae254fe5c98211d4caa2e78d6478ed8d749cd0e49de1e6a025e8114cb2332d8e608d4d7a76a47d40b242c5083c05ccd199a4a716b4e3ce439b644f25bfd6d6f56e8d39ecc18d5368c5c59e2fdc1237c05e758eda4eac149cc2e98d490f032db3d0094aab8ba1570691f7aef89cc465b530a21c926ba621903e7515037521efce3e70f230fc13bbdc558f00ce19305838a1954ff831f87d1130e4a0d75eff228d88d4d02f7807e86abc21d906c5fd87312bd54251c1ea1db16f229afccc66d3e3ca989329d04c121044ac0aa8bb9e563afb4f7b92625827e81cafb598b5407cc99b142ef4763f3e4ecd46ea00a1a41cd6db8d2e853c1c30ad223f4760978a45d18925aa22349ce6316a50280995b15dc841a7879485705a47cf78a9b92cc14006d533b07293950286d92130d70a8e525c6be75bd637739900dace5011194228d03aa708c1b36a8c98814af01f386ed168fc925445074a0a585df4d9b5a15da1449ad4c36c920f5aab879eddb5d99db6684a78bcd40b04ddb937c5a1a0e1060e83b10713a33849a9b09e9a4dab602fcf8b2fc6274e701aaf8d5ef48b4fc8f01343d06f499e3dc05269104ec9bd879fd247cec9cbaff12fdc2814987f348586416c4f7e33a28acd264108cca7b7897ab4e6c7ea71117431f90350ad5265b96259e073088cdb16f5faca57f9e91efb46da6b48ff14214a09da687b0944943097ceb4b925a1311764c53b6bc08a15ba49ca8c0728236e0a5e2bf0cd8a14fea03fad5077ff028d72caaee08c24e48bf2c5fe7939b26c0b8c0d8a76436cc9117e713a7d7062fadc91b3e0da0a2bcc996f81920dfbccb4b427351203f0f440270aed597f8e4c881dc7192ec50b45824e2e9edb15e17bc9615e78bf709398eb9ff8f72c16f587f3338878558ffc0cddddb6add7a838681dc887068d4514edb00d7237152e1869b2f8cbc3737542ed14576200c061c95f49984a425d1552ad97d8c0a543b2510975575158366e2fc3810bf8fb4b720e5c109f58ac6d64c61dd01ce96948f367ba2b7d25200e5e92517b7ba6119afb85c300bec384072baef8c1481e2dd45340192e8c292274868a54000a91b7c8fa99fb87631b2516245df6cd468c9e3d85149a41f3aa1c6e609cc832c09cf67aa8afe39164d59aa2cb8031bd99dc7f8f899d58a6e24aca5c57bd3d7d6ab59b4805faaef826e8d2610319419c5423a5632b33a5fee9410d768c54290dd5e868a59b1715e10d9e2160ee3da50eaf1f7e95b049a1ee5cf6610f88a1c46fe61e4b43980e516e3aa72179205e5c1de71fdf7e124f3129d13313af0e8014fcf86c43a011c06caeca32c62bd17a2ca2c5a503556b469ccbeba794fde4b420536176871d8e2b1ded706c2f017e33c1647202077f0c89220f58d9025d0c0f13c9303ca8e478c99f089b97d4bd6d531da1347bb9657b6adf513e7f15ed277a78b648d7e065a32d1bc92fbbf55a892ef9889590d3141868cdae023041762ef0f5be46c14184f57f85abc635a32fbf1dff3dfc22e6e6eda12cbea85ad054fab57950b8e0a6eac888a189f0fc2522d75101d1ae02845ff13babd00f8bbe0dccd3935746adee216a535703f9477d0e34166917be1585c91d9a199353d84d01fd032230f1651de7df62b5ad7a6a80d752f57ae5ee6748b8c40af92e0fee880b735c2ae57d78b1ed79ef03e5410655179002d03c07d5c5c32e6e487a65e3518b2716fc7ac154802936d71ffe2a546715817d9fc05c58929e13161e4175e8b1bf0d7b019f2b1fe9bfa764a6ea965f664771f9bf113b7751d70cd28c87c46f0b5a004a777503453c2b2edaa4679b70dc3b3fd5024176fe1ba2c6ac92631a77e2637a5cb0058180dc552274895cf6aeadb63c4cc102a7b00a34ecbfab02d0f643f1b210997ad40dcde26ca0b1db822c61fc03e386b16ed6b50a2ae1a73db32370bbbd2b611c7355db7ee9fcb31eeb34a1d", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0x18) getdents(r0, &(0x7f0000001800)=""/178, 0xb2) 09:47:43 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:43 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:47:43 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) [ 195.746274] Bluetooth: hci4: unexpected event for opcode 0x2016 09:47:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 09:47:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0x18) getdents(r0, &(0x7f0000001800)=""/178, 0xb2) 09:47:43 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="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", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="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", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) [ 195.955969] Bluetooth: hci4: unexpected event for opcode 0x2016 09:47:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0x18) getdents(r0, &(0x7f0000001800)=""/178, 0xb2) 09:47:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 09:47:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) [ 196.130278] syz-executor.6 (6694) used greatest stack depth: 23072 bytes left 09:47:44 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) [ 196.199944] Bluetooth: hci4: unexpected event for opcode 0x2016 [ 196.212943] Bluetooth: hci3: unexpected event for opcode 0x2016 09:47:44 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="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", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="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", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:44 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x6002, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x3f, 0x86, 0x1, 0x9, 0x0, 0x1000000000000021, 0x10080, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x44, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x14080, 0x104, 0x7, 0x0, 0x2, 0x800102, 0x101, 0x0, 0x7, 0x0, 0xc000000000000}, 0xffffffffffffffff, 0x40013, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xe7, 0x4) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0xfffffffffffffcb3, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x5, @private1, 0xfffffff9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:47:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0x18) getdents(r0, &(0x7f0000001800)=""/178, 0xb2) 09:47:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 09:47:44 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="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", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="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", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:44 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:47:44 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="91ffd091be0afdde12c2ab00eaca7cf1c7668c086e1b9600569e1fde5a573f8f27d3108ef3b569299fc1cd30ae1c28918d55438565359d48815aca9244ac66008a1801a0f65c8de2a27d753c71132be5cf0a3d495e7d1751f4bbc3d796a9d9ba836d377a58c4e1740b5628a8fe3e407a331e38315da61967949f1014ec87fd45890c9692465faf45c9bd70ec0af52883dd2c637f8b45adffd5fb813a325f617f4afafbf3a00abf9e6a227d9edf21107028063459f0166a06518799993c5afc80134dc2a46962faa72ab0452371e2544ce61775b8f86fd93dd266c05657632a719f8fc3fa91a193082542d1f6627a41367066ba08a88b8ea3a45d", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="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", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0x18) getdents(r0, &(0x7f0000001800)=""/178, 0xb2) 09:47:44 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="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", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="e97df33b08a746a3ac666161534dce281eae27e68c7d5606d0f29ecaaae269c45b7d18d6cc224f62a51191d0cf6babba7a04660019f9d4852814a62f42c15a56e2364a9ef40db1d7baac32bbe42b736afda48480899a6f6d0ee47fc4962dc02823e05154fc4dcaba37706fe64ca20f19a9a7bdfbf5b46b877cd6d9f6f7c7854bd5cb549b0cb35dd945f19158d7e05dec0df7ffd01ce21fd6ed7433b502ebcbdbcdf616485b96dcaf27f4e4e42670870ec31b7169c5ed150f871ba6dacd4f69894e266c9a6ce4f80145f59413529e9edc88a345e5f96dae0e1b8fdd4e110983de061c51a866ed09de48c09b9d04fb18be3afa9ca42ac250248e802c9e6874e88e22a39dfd6312d298725a4c22d89028dec004be3f3fa2fdbf1e81eeaf742a7a34d82a12f96674709d9341e018cedcff61d4c4ba589824f263c20d582d1f450bd130e29109c623e82d94150dc82f8060de4e299de625f94ef5ba7e1f5d799c211b5d8a41eb6c891ada733e510731d975f07f554312a9b7c82b06e3cef93cba36fc0af1c847f73d0a196d55c13726dc0a2cd1782ec0b9db48c6390a73428b0a6c9cb585d90fb1e74ca6aecab153ef7f22cbede66ae83850e225a434234d4c40e1f3363628ca18942be2259ae2081af4c4b83a202e27eaff20a50e5eeaa253783d290202aa9445c66cebf8f6ed9a15cc1d07befe5d829e2b601c7d0c8b9449ea1db994ffed2afde7e2a454f5a3f97fa87c0fad8913479ff65eb1799ec6db5c62af53c8fa9a574f25b05f8ec1ff753bc87bdbb8c169d570ffc2f88431c6bb19cf54a6667ac03ef70ac18b359262a9bf983f89220ac9a9f13a2dae81253c3849913f495b4164a68d6c9dfb5b1be073ab47c43fc98570ce69c290ebcd1208fce99b9ed16e982c0f35f81a6e3d97b39e65e875b00070f2e240cbc3332e148403f98132ec621b1623cd6bb203736cc6586dff746a413a0562a921545a8a2d8f4780afa845ab3f3b6735030a1995141a6fef5b598b9bf3311e7f831ca8b9ff90d9d09f3f99848ebc3bda48d86596a0b7c182b1644a2002d2c677659c59602babef85e0a8eafed447b9187bdb881161f0b205d1f9e1d40668b21812f769c0fbd07148e831ca361924802c97f7a4a60eb2197afb3e38f60ee093c4fd34ccef6c0f107ebea682f70969cfc279dd0ab81fcfcab7318e8ea0021eeb00472f500c6231cb1da826622dc0072cbbc3d3a008ce4714c87170004e1980a4488b2bbb7c4acb559d257b9d6adc7fd742da60232cad2ad6d8e9fd729628f0c534285cdc7c95c5d3e470b9a6939179b90629f957483cdcb484595f801500023b1d1c606d8192ca3ff48e1ad2f4832672ecc4fbc898dc34c121f6a0289bef51e41efe2f11fd640d572a2558647c643a295c8a9c8afd7b37b7b6dacb1111b24f7616230f12700ae243cbef4d19d0fa1184adc30b4a24117f9b6fa7ab95d168bd8009faa080bc34ae3df2e6c52f17fcd0804743f51c03a204ea650da16beb64400e7f4c3c060291b00591b724413aa0a3255a31e82cc2dc0624dd9bc66481548c08fb23965a1744b418b5d5ea228e8e2d1cd2e2ec8445af5bb0749ab8d4eb4107a62219754d3eceaaa47678c539fae870d0caf8eaba7d7bbf071d1900345ed3b1f0d605d3e455f36944a52c9063ed5666e7d0f5b3916fdf3e856b23fadcb05c3b6bf434d77a7d85742646c3a3bac27aa68fa7ba17bc8961067587b9cde358645190347cafc8daa1d81e5cbfc70ec0c7ff87dd386d6ca8b00372409fd658d46f467bf41fbdcb9e827e3038e8c62e2c27d61ce1c926827e3662504240598f54d65dbba5021d9678b359ff4b18ed57d50ccff38314143694d7a49d994b716023491b500363ecaf1c947cd48aa4a625faa8a01b5758b2d3a7ba5232b6f50145430d671a8bf78a49586ecc8c048686c539c80da584d7aba7bc07f6b9eaaeb6bf28f741452fc94cad801621a499a665eeee0fc1333e1abd1b5bf0e8249fb5b0bb48da7c35cdfec4d9278c8c3ec6c49bf73ec8a3746ab4108c0424be207633bb31660b42672fff45c0f4a0ab5c2d9285279cb789f62fc7d4df49c4993d97b6c3f2d4431eee1bd376940754b6a39a035638bfd73c936b95a0dc760478b00859325d37b08c33af3a15e9016e84e7e3fa456aea4e284da4ed7606077b37038a9869dc2e2f63f4394237a815487657de5d124d127a48497fa1cab672ad747bf6eb40884626f1eef1b325119aa12fcec3f1b0eec45e7277daa0ede92a534c32ae55b5b8d8491eb63f666b22de8afd1e21040fd23f549115dd9742af5ad7093c33af1c572df648179f255768dc6a44e8a0afdecdbcf977888925e6504f840186b13b1250532f1e41807b21c0ac0bf57adbc3f7ea5ceb00d767b62b87b62eb169d98c291c4ccbd19e97000f27d0b93d73f5615649c0932814491c848b6f4f511ff6e6667068a45eab10a41412aef46910b55df0beda4513e8e7058ef310c75bd4bc9a38b40b71c713983e79f5d0e0491edd98bd1fb49e975c2863cb84c840f3f00bddd7f6c625b91c817b68f48b7ca17dc72e532c56d5be0baf51fec0091bbdfd10ac406ab2630a7dc62f6aa5574accd13bbdf9004f45aece275e1fcec19d14706e9a4a845d0bd96696986c8c6ca983841b7484e2e0af66008065e8ea5840da405e7b9363a89c0f3718fb2dba62b4d754542007f163fdeacc2bb45beb408008de34120f0116d7497bec75d502e5cb588b2b58610cf9f34a759a324ec97bff3dac6fdd093af7c4058ccef2ff83f583bab5f0605162e45a70557543a8cb2ec7722722ab207f4001d858de96c904a191f3ebc65cd454802ad89cc6cebf7002961908c666193899577be0e7acdfb6809c0521985892777cafe531c7a9ca7e198e00bf5298c9232bf605c75c6e23c025749c2182900574ad4f1ce8e4555ab2b824b939348b20276f75c3d9df25e50615c0be580166e40042eef77512670ce1aacffbd42b6d1b30b0dc785d083c48213c4685f86ab40434d386597d540d9e7307a3ac0e1d8551b21144a39f42b70dfd33ce97b99d71c9a6def1e68fd8e3b19f67d72fcd4095a94d1854ecdb8051c5f68d6f4ecccfe400d45f894e241cd95f005631fe06e1e011395617aa89db05552c54791d5fb07fb0498f89d9e32310a1595bffbfee650cb77f592d72107accab843573b013d60079dd79b88a627dc5e61988a217a526d8ad27839e6b5817e88f6c7bf810f5ccbd5075249a2ee296133395e43106dfaec174de424d4d7d32d6d09b375602f620a8e289b6530b4fe3e0f9930f77939307e9016e180bfb2d8cf96808a622356f962449fb6d835eabdf6d19f5cd71957bf2391af0710a0290b48c5cdcc1f3edd86de88cd0ce4838a1c1d4c11161303690d541aacb5a8ca3daf8bc012af0a820733c70b1a788d04f52f141781718f1cca865dedb7c0ae96eadbf428809ea34a96a8b3996f892c623133a9f1f8794a2dfbd6619695ee039f0e5bd8965cba9dab6197b65c3f2e9bc172aefc4f0ae6d2eba7cdb44e358e59fc0f1de51ca030d3254140f6cfd1b7d43fa9dc4d6b8ec043e51e525e60290b4c33476d752c8cbe5e02e42fe87e5a61bce14068b66b10a6cb9a480d3d6f848392a26fdd4969629189ee7f63f00245939b2a2c3c0dba2ff62aa7e24a24028238b8fabeae5ade59b24036259f0dc3d8298f1a8c2fc4c696a9fbf2afbd5af5de352e8644657be239a92d2932dd384b1979f573cc9397e0a766bc2b23f70370cb7c6d410950fe494e685fe52b921dbb5571b77758730536fba4faae254fe5c98211d4caa2e78d6478ed8d749cd0e49de1e6a025e8114cb2332d8e608d4d7a76a47d40b242c5083c05ccd199a4a716b4e3ce439b644f25bfd6d6f56e8d39ecc18d5368c5c59e2fdc1237c05e758eda4eac149cc2e98d490f032db3d0094aab8ba1570691f7aef89cc465b530a21c926ba621903e7515037521efce3e70f230fc13bbdc558f00ce19305838a1954ff831f87d1130e4a0d75eff228d88d4d02f7807e86abc21d906c5fd87312bd54251c1ea1db16f229afccc66d3e3ca989329d04c121044ac0aa8bb9e563afb4f7b92625827e81cafb598b5407cc99b142ef4763f3e4ecd46ea00a1a41cd6db8d2e853c1c30ad223f4760978a45d18925aa22349ce6316a50280995b15dc841a7879485705a47cf78a9b92cc14006d533b07293950286d92130d70a8e525c6be75bd637739900dace5011194228d03aa708c1b36a8c98814af01f386ed168fc925445074a0a585df4d9b5a15da1449ad4c36c920f5aab879eddb5d99db6684a78bcd40b04ddb937c5a1a0e1060e83b10713a33849a9b09e9a4dab602fcf8b2fc6274e701aaf8d5ef48b4fc8f01343d06f499e3dc05269104ec9bd879fd247cec9cbaff12fdc2814987f348586416c4f7e33a28acd264108cca7b7897ab4e6c7ea71117431f90350ad5265b96259e073088cdb16f5faca57f9e91efb46da6b48ff14214a09da687b0944943097ceb4b925a1311764c53b6bc08a15ba49ca8c0728236e0a5e2bf0cd8a14fea03fad5077ff028d72caaee08c24e48bf2c5fe7939b26c0b8c0d8a76436cc9117e713a7d7062fadc91b3e0da0a2bcc996f81920dfbccb4b427351203f0f440270aed597f8e4c881dc7192ec50b45824e2e9edb15e17bc9615e78bf709398eb9ff8f72c16f587f3338878558ffc0cddddb6add7a838681dc887068d4514edb00d7237152e1869b2f8cbc3737542ed14576200c061c95f49984a425d1552ad97d8c0a543b2510975575158366e2fc3810bf8fb4b720e5c109f58ac6d64c61dd01ce96948f367ba2b7d25200e5e92517b7ba6119afb85c300bec384072baef8c1481e2dd45340192e8c292274868a54000a91b7c8fa99fb87631b2516245df6cd468c9e3d85149a41f3aa1c6e609cc832c09cf67aa8afe39164d59aa2cb8031bd99dc7f8f899d58a6e24aca5c57bd3d7d6ab59b4805faaef826e8d2610319419c5423a5632b33a5fee9410d768c54290dd5e868a59b1715e10d9e2160ee3da50eaf1f7e95b049a1ee5cf6610f88a1c46fe61e4b43980e516e3aa72179205e5c1de71fdf7e124f3129d13313af0e8014fcf86c43a011c06caeca32c62bd17a2ca2c5a503556b469ccbeba794fde4b420536176871d8e2b1ded706c2f017e33c1647202077f0c89220f58d9025d0c0f13c9303ca8e478c99f089b97d4bd6d531da1347bb9657b6adf513e7f15ed277a78b648d7e065a32d1bc92fbbf55a892ef9889590d3141868cdae023041762ef0f5be46c14184f57f85abc635a32fbf1dff3dfc22e6e6eda12cbea85ad054fab57950b8e0a6eac888a189f0fc2522d75101d1ae02845ff13babd00f8bbe0dccd3935746adee216a535703f9477d0e34166917be1585c91d9a199353d84d01fd032230f1651de7df62b5ad7a6a80d752f57ae5ee6748b8c40af92e0fee880b735c2ae57d78b1ed79ef03e5410655179002d03c07d5c5c32e6e487a65e3518b2716fc7ac154802936d71ffe2a546715817d9fc05c58929e13161e4175e8b1bf0d7b019f2b1fe9bfa764a6ea965f664771f9bf113b7751d70cd28c87c46f0b5a004a777503453c2b2edaa4679b70dc3b3fd5024176fe1ba2c6ac92631a77e2637a5cb0058180dc552274895cf6aeadb63c4cc102a7b00a34ecbfab02d0f643f1b210997ad40dcde26ca0b1db822c61fc03e386b16ed6b50a2ae1a73db32370bbbd2b611c7355db7ee9fcb31eeb34a1d", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) [ 196.363746] Bluetooth: hci4: unexpected event for opcode 0x2016 [ 196.377286] Bluetooth: hci1: unexpected event for opcode 0x2016 09:47:44 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="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", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="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", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:44 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 09:47:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0x18) getdents(r0, &(0x7f0000001800)=""/178, 0xb2) [ 196.448942] Bluetooth: hci3: unexpected event for opcode 0x2016 09:47:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000280)=0x19) [ 196.550662] block device autoloading is deprecated and will be removed. 09:47:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000002480)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000024c0)=0x40) 09:47:44 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="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", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="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", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:44 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 09:47:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:47:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000001ac0)=""/255, 0x18) getdents(r0, &(0x7f0000001800)=""/178, 0xb2) 09:47:44 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:47:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="5399593869b613a532b989d472a0e52a11", 0x11}]) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 09:47:44 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="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", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="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", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:44 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 09:47:44 executing program 7: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) [ 196.716988] Bluetooth: hci3: unexpected event for opcode 0x2016 09:47:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000040), 0x0) [ 196.733809] Bluetooth: hci1: unexpected event for opcode 0x2016 09:47:44 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 09:47:45 executing program 0: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) 09:47:45 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0xeb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xe9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f0000001620"], 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x80000) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0xff, 0xc8, 0x1, 0x3e}}}, 0x9) r4 = epoll_create(0x1) close_range(r4, r2, 0x2) kexec_load(0x7fffffff, 0x9, &(0x7f0000001980)=[{&(0x7f0000000100)="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", 0xfa, 0x100000000, 0xc7}, {&(0x7f0000000200)="277bd91d39a7ff383b9589e95bbcb83e09c3e330654624607ba3c904f80d460944843fe2d21ec66e6cd9561593bf08ee3749daa32e0320b972364f1a64e6eab4e045205b77db28a17a9ba4d15fbb5366c67674aa83884945ff4c34fc3a566ef916b3e8e60f635269785bab63d49e280d2d0eab9382f68ab4bbccc0272a9144f938b4ff7f2116bdc25297fd2f3eb1b2f1e65acd1322571529264b237bfaea256894f891b064a77c021b404b049a56787ad5884e13d62d65af0c64d17fe7f2478d70ed7903321df710693c3fc258cf146068469c4f75a02575678ca2c50aef590fecf821003e9e83f747679c", 0xeb, 0x7ff, 0x5}, {&(0x7f00000003c0)="8c9c67eb007f6a05306d886c434830563262c055ba7b604cac5e89566e93ecf0482189fb4756aee5d8ea5e2fe542a686a3636b1ecf946960c482b032338c3ec978e10fe1ca6986d8dd3c203a7d3600111873d2f0f44b48f40d2e696819716c27720c59aecf3ecd1512c6613f26744fb0d208ba4f933bac0d18f40d3f259f8b2579064f60cdfe3de9da5ebcc7bb1484e0f84031f6c573139fc3cbf9ace621a0d5c4f38e59bc2054306623cce13f08261f666faaa1934bdee02b6c8e3a8a1f2ae93a959910e60e61cfa37d868c53516084e83ec277994e87e69e85da010177a704a6fb839f719d99d2d055519178f97d51d9e718", 0xf3, 0x0, 0x7}, {&(0x7f00000004c0)="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", 0x1000, 0x400, 0x5}, {&(0x7f0000001580)="608c387715d69eaabf168f4445eb19d86f6ed63573da4b03a8046143f5c049c6511a1a69fa886ef0cd9574db706c1b803d438bc77d21b28e2bc8dfb8469b541cd585d7c970270f79afe953e3135eb8fc3a0ae1f61fa16a85853c0ebbd6bc1abafa2e24f60291236e77626b0519fc8ff5e06dca63c7cabfb09c019e105100f29b4a06415ce639472d26f995c5889dfeefb9d33faf11de744390f81d0c7eb39d3c8d3962cde0aa006c569787da1256158ffed94f6fd0145c0772e2fc32188579db18004b13901cd2c034c3ff25c2deb2aeea3f988be34f78d408e0307cf49484a9cd37bd3e64502bbdd34048ca717d0b70fe2cc047", 0xf4, 0x3}, {&(0x7f0000001680)="45a3cf4d0f0837e5c2f7ce9fe079fea19fb1e212d82bc1b97dff2c1b7ef856c7fa9d25a20dd2b1c2bb6c6a95de20045965887a5bd7598f89347a9fbd0439befd907a4a288524aceb9e21f013f04dbbca87e49641d8a5b6a1750e7980c2b2696a865eea8743cce0d0c887b2919b9b18d412f7647620a7976c494e5c76107f35152240cb8ecc5b05f2073f449d5c9019d6735a2a11", 0x94, 0xffffffffffff3b58, 0xfff}, {&(0x7f0000001740)="ec7377f6e932494c48aa4da27594b4be15540891e07ce2e8d7c005600c32fc9b8249d12cdb0024e7e85302ba256e94aa8953e49321bfdd097c1040948685d29c11274dbb251e668058fd66a79e42d56d282db5bdcd376d011693a3df770e749985d711d6c59721a2d3b9327257c0bef5c41e265e8c9bb6d1491f6cf0ebd397309d286aef0047ff48e0f329d5fde2327602c5aaaf1aace43d6d9598b8a2ed217635f97e4b794236a2e1878177c0f60139e4193c", 0xb3, 0x80000001, 0xffffffff00000001}, {&(0x7f0000001800)="8b9ebdc6aecb42daf5341ffb1d18e379cde8f6865ce4df252d12cd71a916873adec238e77d9bb55266cb920cee0e931ecf1ffce4f7e436abf932f482feef4d7e7871b69aafd3e192a1339f61731d72f9b405a408056602a57cc66c9645e284cc", 0x60, 0xd4df, 0x6f}, {&(0x7f0000001880)="cbeb5124d9839d08fc8255cdf1b679de28e6487a076bca13d33697b01055b845d9319c1a1e958aa00a6c23806e95834c44a749c417a6927d2fe6df88f58d4af4d3f7b0a61cafd133be6a50dac78553ea5db25d9583f80aab8876b6e6a871304a1f7d3b93cd89c061923b4783a2bf98eaf8e51e6249de94c478e9b12196babbcf856281bd36262b50c4d0ff381ea7100a9a6e04f0a25a610d26f5391868c1608da61cb61c75c5df009842f2acdfd44fe363c7168bb54a68a088e92700324b02d99cc772a57a2c309c8f50b6b8d9acb50ee30f", 0xd2, 0x1, 0x6}], 0x3e0000) close_range(r4, r3, 0x2) r5 = epoll_create(0xe9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x60000001}) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x2, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 09:47:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="5399593869b613a532b989d472a0e52a11", 0x11}]) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 09:47:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x441, 0x0, 0x0, {{@in=@empty, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) 09:47:45 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:47:45 executing program 7: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) 09:47:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000040), 0x0) [ 197.117656] Bluetooth: hci1: unexpected event for opcode 0x2016 09:47:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000040), 0x0) 09:47:45 executing program 5: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) [ 197.666528] Bluetooth: hci7: command 0x0c1a tx timeout [ 197.666589] Bluetooth: hci0: command 0x0c1a tx timeout [ 197.667493] Bluetooth: hci6: command 0x0c1a tx timeout [ 197.667814] Bluetooth: hci5: command 0x0c1a tx timeout [ 197.667975] Bluetooth: hci2: command 0x0c1a tx timeout 09:47:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000040), 0x0) 09:47:45 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002140)={0x100004}, 0x20) 09:47:45 executing program 7: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) 09:47:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x10, 0x3, 0x0, 0x25dfdbfb, "", [@nested={0x4}, @nested={0x4}, @nested={0x9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ed"]}]}, 0x24}], 0x1}, 0x0) 09:47:45 executing program 5: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) 09:47:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="5399593869b613a532b989d472a0e52a11", 0x11}]) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 09:47:45 executing program 0: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) 09:47:45 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0xb4eda5cbc2903927, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x127a, &(0x7f0000000940)=@disckey={0x2, 0x0, "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"}) [ 198.076141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:47:46 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002140)={0x100004}, 0x20) 09:47:46 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002140)={0x100004}, 0x20) 09:47:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) 09:47:46 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000440)={0xfffffffeffc, 0x4}) 09:47:46 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002140)={0x100004}, 0x20) [ 198.204812] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:47:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) 09:47:46 executing program 7: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) 09:47:46 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 09:47:46 executing program 5: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) 09:47:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="5399593869b613a532b989d472a0e52a11", 0x11}]) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 09:47:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r1, &(0x7f0000000600)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e557ce3bd6d952e732a1369d86dd", 0x1000e}], 0x1}}], 0x1, 0x0) 09:47:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, "5565605f2cc48ca9398e1371c0a5f344d4218f"}) write(r0, &(0x7f00000003c0)="99", 0x1) 09:47:46 executing program 0: uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x70aa, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x0, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x42, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) io_uring_setup(0x3591, &(0x7f0000000000)={0x0, 0xe49e, 0x4, 0x0, 0x248}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1d}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x99) 09:47:46 executing program 6: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0xee00, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:47:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) 09:47:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1}, 0x20) 09:47:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r1, &(0x7f0000000600)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e557ce3bd6d952e732a1369d86dd", 0x1000e}], 0x1}}], 0x1, 0x0) 09:47:46 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "409d26", 0x10, 0x88, 0x0, @private0, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}], {0x0, 0x0, 0x8}}}}}}, 0x0) 09:47:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@mcast2}, {@in=@multicast1, 0x0, 0x6c}, @in=@dev}, 0x0, 0x2}}, 0xf8}}, 0x0) 09:47:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) 09:47:46 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r0, 0x2, &(0x7f0000000040)) r1 = getpid() process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0x7ffff000}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}], 0x9, 0x0) r2 = fork() ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0xa23, &(0x7f0000004ac0)) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0x7ffff000}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}], 0x9, 0x0) r3 = fork() ptrace(0x10, r3) ptrace$getsig(0x4202, r3, 0xa23, &(0x7f0000004ac0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) ptrace(0x11, 0x0) ptrace$setregs(0xf, r2, 0x9, &(0x7f0000000b40)="2e6be30b6a84dc") 09:47:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x1d}}, 0x14}}, 0x0) 09:47:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r1, &(0x7f0000000600)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e557ce3bd6d952e732a1369d86dd", 0x1000e}], 0x1}}], 0x1, 0x0) 09:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x18, &(0x7f0000000180), 0x14) 09:47:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x1d}}, 0x14}}, 0x0) 09:47:46 executing program 0: umount2(0x0, 0xc447f1e113303b7b) 09:47:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r1, &(0x7f0000000600)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e557ce3bd6d952e732a1369d86dd", 0x1000e}], 0x1}}], 0x1, 0x0) 09:47:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@mcast2}, {@in=@multicast1, 0x0, 0x6c}, @in=@dev}, 0x0, 0x2}}, 0xf8}}, 0x0) 09:47:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x1d}}, 0x14}}, 0x0) 09:47:46 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) io_setup(0xfff, &(0x7f0000000040)=0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_submit(r0, 0x0, 0x0) 09:47:46 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r0, 0x2, &(0x7f0000000040)) r1 = getpid() process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0x7ffff000}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}], 0x9, 0x0) r2 = fork() ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0xa23, &(0x7f0000004ac0)) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0x7ffff000}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}], 0x9, 0x0) r3 = fork() ptrace(0x10, r3) ptrace$getsig(0x4202, r3, 0xa23, &(0x7f0000004ac0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) ptrace(0x11, 0x0) ptrace$setregs(0xf, r2, 0x9, &(0x7f0000000b40)="2e6be30b6a84dc") 09:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x18, &(0x7f0000000180), 0x14) 09:47:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x7fd, 0x0, 0x0, 0x8009, 0x0, "4700000950b123ff"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 09:47:46 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r2, 0xb267, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 09:47:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@mcast2}, {@in=@multicast1, 0x0, 0x6c}, @in=@dev}, 0x0, 0x2}}, 0xf8}}, 0x0) 09:47:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x1d}}, 0x14}}, 0x0) 09:47:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x7fd, 0x0, 0x0, 0x8009, 0x0, "4700000950b123ff"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 09:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x18, &(0x7f0000000180), 0x14) 09:47:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:47:46 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r2, 0xb267, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 09:47:46 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000100)) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r1, 0x0) 09:47:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@mcast2}, {@in=@multicast1, 0x0, 0x6c}, @in=@dev}, 0x0, 0x2}}, 0xf8}}, 0x0) 09:47:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) setxattr$security_evm(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)=@ng={0x4, 0x9, "9194bd906f48d23c0fd63c5dc322bb5568ee"}, 0x14, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='\x00', 0x8) sendfile(r0, r1, 0x0, 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) 09:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x18, &(0x7f0000000180), 0x14) 09:47:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393036373937313100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005d00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e1f4655fe1f4655fe1f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4400}, {&(0x7f0000012700)="20000000e42a2b4ce42a2b4c00000000e1f4655f00"/32, 0x20, 0x4480}, {&(0x7f0000012800)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4800}, {&(0x7f0000012900)="20000000000000000000000000000000e1f4655f00"/32, 0x20, 0x4880}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4c00}, {&(0x7f0000012b00)="20000000000000000000000000000000e1f4655f00"/32, 0x20, 0x4c80}, {&(0x7f0000012c00)="c041000000300000e1f4655fe1f4655fe1f4655f00000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x6800}, {&(0x7f0000012d00)="20000000000000000000000000000000e1f4655f000000000000000000000000000002ea00"/64, 0x40, 0x6880}, {&(0x7f0000012e00)="ed4100003c000000e2f4655fe2f4655fe2f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000004510229000000000000000000000000000000000000000000000000020000000e42a2b4ce42a2b4ce42a2b4ce2f4655fe42a2b4c0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000682546cf00000000000000000000000000000000000000000000000020000000e42a2b4ce42a2b4ce42a2b4ce2f4655fe42a2b4c0000000000000000", 0xa0, 0x7000}, {&(0x7f0000013000)="ffa1000026000000e2f4655fe2f4655fe2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3239303637393731312f66696c65302f66696c653000000000000000000000000000000000000000000000edc75b2500000000000000000000000000000000000000000000000020000000e42a2b4ce42a2b4ce42a2b4ce2f4655fe42a2b4c0000000000000000", 0xa0, 0x7400}, {&(0x7f0000013100)="ed8100000a000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000514905cf00000000000000000000000000000000000000000000000020000000e42a2b4ce42a2b4ce42a2b4ce2f4655fe42a2b4c0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x7800}, {&(0x7f0000013200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e2f4655fe2f4655fe2f4655f00000000000002008000000000000800010000000af301000400000000000000000000000300000060000000020000000100000062000000020000000180000062000000000000000000000000000000c183a18a00000000000000000000000000000000000000000000000020000000e42a2b4ce42a2b4ce42a2b4ce2f4655fe42a2b4c0000000000000000", 0xc0, 0x7be0}, {&(0x7f0000013300)="ed81000064000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c242da44300000000000000000000000000000000000000000000000020000000e42a2b4ce42a2b4ce42a2b4ce2f4655fe42a2b4c0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x8000}, {&(0x7f0000013400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x83c0}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f0000013700)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013800)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000013a00)="0200"/32, 0x20, 0x30400}, {&(0x7f0000013b00)="0300"/32, 0x20, 0x30800}, {&(0x7f0000013c00)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000013d00)="0500"/32, 0x20, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000014000)="0200"/32, 0x20, 0x40400}, {&(0x7f0000014100)="0300"/32, 0x20, 0x40800}, {&(0x7f0000014200)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000014300)="0500"/32, 0x20, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x41400}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}], 0x0, &(0x7f0000014a00)) [ 199.358381] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 09:47:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010000104e80000000000000002000000240001"], 0x38}}, 0x0) 09:47:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x7fd, 0x0, 0x0, 0x8009, 0x0, "4700000950b123ff"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 09:47:47 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001480)) 09:47:47 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r2, 0xb267, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 09:47:47 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r0, 0x2, &(0x7f0000000040)) r1 = getpid() process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0x7ffff000}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}], 0x9, 0x0) r2 = fork() ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0xa23, &(0x7f0000004ac0)) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0x7ffff000}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}], 0x9, 0x0) r3 = fork() ptrace(0x10, r3) ptrace$getsig(0x4202, r3, 0xa23, &(0x7f0000004ac0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) ptrace(0x11, 0x0) ptrace$setregs(0xf, r2, 0x9, &(0x7f0000000b40)="2e6be30b6a84dc") 09:47:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000100)) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r1, 0x0) 09:47:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) setxattr$security_evm(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)=@ng={0x4, 0x9, "9194bd906f48d23c0fd63c5dc322bb5568ee"}, 0x14, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='\x00', 0x8) sendfile(r0, r1, 0x0, 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) 09:47:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x7fd, 0x0, 0x0, 0x8009, 0x0, "4700000950b123ff"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 09:47:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) 09:47:47 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r2, 0xb267, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 09:47:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pipe(0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 09:47:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000100)) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r1, 0x0) 09:47:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)) 09:47:47 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) close(r0) 09:47:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) [ 199.714490] Bluetooth: hci7: command 0x0c1a tx timeout 09:47:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) setxattr$security_evm(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)=@ng={0x4, 0x9, "9194bd906f48d23c0fd63c5dc322bb5568ee"}, 0x14, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='\x00', 0x8) sendfile(r0, r1, 0x0, 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) 09:47:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b3b, 0x8000000000000) 09:47:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "409d26", 0x8, 0x88, 0x0, @private0, @local, {[], {0x0, 0x0, 0x7}}}}}}, 0x0) 09:47:47 executing program 1: mknodat$loop(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) 09:47:47 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r0, 0x2, &(0x7f0000000040)) r1 = getpid() process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0x7ffff000}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}], 0x9, 0x0) r2 = fork() ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0xa23, &(0x7f0000004ac0)) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0x7ffff000}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}], 0x9, 0x0) r3 = fork() ptrace(0x10, r3) ptrace$getsig(0x4202, r3, 0xa23, &(0x7f0000004ac0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) ptrace(0x11, 0x0) ptrace$setregs(0xf, r2, 0x9, &(0x7f0000000b40)="2e6be30b6a84dc") 09:47:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000100)) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r1, 0x0) 09:47:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x0) 09:47:47 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0), 0x0) [ 199.778731] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 199.779563] Bluetooth: hci4: Injecting HCI hardware error event [ 199.784149] Bluetooth: hci4: hardware error 0x00 09:47:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x0) 09:47:47 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 09:47:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = syz_io_uring_setup(0x77bc, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000001240)) r3 = fcntl$dupfd(r2, 0x0, r2) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000380)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) 09:47:47 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x1c1001, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x80083314, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 09:47:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x5386, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 199.916888] random: crng reseeded on system resumption [ 199.926359] Restarting kernel threads ... [ 199.932210] Done restarting kernel threads. [ 199.933317] random: crng reseeded on system resumption 09:47:47 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0), 0x0) [ 199.944016] Restarting kernel threads ... [ 199.953889] Done restarting kernel threads. 09:47:47 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 09:47:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x0) 09:47:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000840)={'\x00', 0x0, 0xe5e4, 0x1}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 09:47:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) setxattr$security_evm(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), &(0x7f0000000280)=@ng={0x4, 0x9, "9194bd906f48d23c0fd63c5dc322bb5568ee"}, 0x14, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='\x00', 0x8) sendfile(r0, r1, 0x0, 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) 09:47:48 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 09:47:48 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0), 0x0) 09:47:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x0) 09:47:48 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x4e, 0x1, 0x2) 09:47:48 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x1c1001, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x80083314, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 09:47:48 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x1c1001, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x80083314, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 200.226132] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 200.227434] Bluetooth: hci3: Injecting HCI hardware error event [ 200.228290] Bluetooth: hci3: hardware error 0x00 [ 200.234494] random: crng reseeded on system resumption [ 200.240052] Restarting kernel threads ... [ 200.242909] Done restarting kernel threads. 09:47:48 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 09:47:48 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x1c1001, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x80083314, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 09:47:48 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x1c1001, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x80083314, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 09:47:48 executing program 6: r0 = msgget(0x0, 0x244) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x40, 0x60) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) msgget(0x1, 0x200) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/182) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000280)) r3 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x13, r3, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000100)=',#$&\x92\x00', &(0x7f0000000180)="36b10cbf8d65917fd3e20b91e77b4ef9650c1125415889c59f4806dabb8ae284d4f12b879576949cf02ceb6ede36ecd41c33ed4f1ad7b8c1a5755053f86053163c415adfc2db6afca85056f736a5d1f36b287cddb1ba3286a4493d15a9e823548da6a43d9ef7f35f2970fc4c1e317bc83ecb1c5710ddf103fc11057e129434e97114c9e054931f0bcffd9d05d63f90b6f3baa07dc272774b08c1ca068d8a30be28f3258b112f0f678c871dd7028c13bc16001f41edf3baaabd0ffda8c40aa1bb264a3354099b2eb0", 0xc8) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000000c0)=""/18) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 09:47:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x29, 0x0) 09:47:48 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0), 0x0) [ 200.345703] random: crng reseeded on system resumption 09:47:48 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() pidfd_open(r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/secretmem', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/pcmcia_core', 0x0, 0x0) renameat(r2, &(0x7f00000004c0)='./file0\x00', r1, &(0x7f0000000500)='./file1\x00') fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) [ 200.371139] Restarting kernel threads ... [ 200.371622] Done restarting kernel threads. [ 200.418803] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 200.419590] Bluetooth: hci1: Injecting HCI hardware error event [ 200.420621] Bluetooth: hci1: hardware error 0x00 09:47:48 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x1c1001, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x80083314, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 09:47:48 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x1c1001, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x80083314, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 09:47:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xffff, &(0x7f0000000100)) 09:47:48 executing program 5: pipe2(&(0x7f0000004840), 0x0) 09:47:48 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x410502, 0x0) 09:47:48 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000140)=' ', 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x7, 0x13, r1, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) dup3(r2, r0, 0x0) mlock2(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) sendfile(r0, r1, 0x0, 0x1) 09:47:48 executing program 6: r0 = msgget(0x0, 0x244) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x40, 0x60) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) msgget(0x1, 0x200) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/182) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000280)) r3 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x13, r3, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000100)=',#$&\x92\x00', &(0x7f0000000180)="36b10cbf8d65917fd3e20b91e77b4ef9650c1125415889c59f4806dabb8ae284d4f12b879576949cf02ceb6ede36ecd41c33ed4f1ad7b8c1a5755053f86053163c415adfc2db6afca85056f736a5d1f36b287cddb1ba3286a4493d15a9e823548da6a43d9ef7f35f2970fc4c1e317bc83ecb1c5710ddf103fc11057e129434e97114c9e054931f0bcffd9d05d63f90b6f3baa07dc272774b08c1ca068d8a30be28f3258b112f0f678c871dd7028c13bc16001f41edf3baaabd0ffda8c40aa1bb264a3354099b2eb0", 0xc8) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000000c0)=""/18) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) [ 200.632415] random: crng reseeded on system resumption [ 200.646899] Restarting kernel threads ... [ 200.648828] Done restarting kernel threads. 09:47:48 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x410502, 0x0) 09:47:48 executing program 5: r0 = msgget(0x0, 0x244) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x40, 0x60) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) msgget(0x1, 0x200) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/182) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000280)) r3 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x13, r3, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000100)=',#$&\x92\x00', &(0x7f0000000180)="36b10cbf8d65917fd3e20b91e77b4ef9650c1125415889c59f4806dabb8ae284d4f12b879576949cf02ceb6ede36ecd41c33ed4f1ad7b8c1a5755053f86053163c415adfc2db6afca85056f736a5d1f36b287cddb1ba3286a4493d15a9e823548da6a43d9ef7f35f2970fc4c1e317bc83ecb1c5710ddf103fc11057e129434e97114c9e054931f0bcffd9d05d63f90b6f3baa07dc272774b08c1ca068d8a30be28f3258b112f0f678c871dd7028c13bc16001f41edf3baaabd0ffda8c40aa1bb264a3354099b2eb0", 0xc8) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000000c0)=""/18) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 09:47:48 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)=ANY=[@ANYBLOB="0004000600b80000000000", @ANYRES32, @ANYRES32=0xee01]) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x2, 0x0, 0x0, &(0x7f0000000140)}) 09:47:48 executing program 6: r0 = msgget(0x0, 0x244) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x40, 0x60) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) msgget(0x1, 0x200) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/182) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000280)) r3 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x13, r3, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000100)=',#$&\x92\x00', &(0x7f0000000180)="36b10cbf8d65917fd3e20b91e77b4ef9650c1125415889c59f4806dabb8ae284d4f12b879576949cf02ceb6ede36ecd41c33ed4f1ad7b8c1a5755053f86053163c415adfc2db6afca85056f736a5d1f36b287cddb1ba3286a4493d15a9e823548da6a43d9ef7f35f2970fc4c1e317bc83ecb1c5710ddf103fc11057e129434e97114c9e054931f0bcffd9d05d63f90b6f3baa07dc272774b08c1ca068d8a30be28f3258b112f0f678c871dd7028c13bc16001f41edf3baaabd0ffda8c40aa1bb264a3354099b2eb0", 0xc8) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000000c0)=""/18) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 09:47:48 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:47:48 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) 09:47:48 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:48 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) r1 = dup(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001ec0), r1) 09:47:48 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x410502, 0x0) 09:47:48 executing program 5: r0 = msgget(0x0, 0x244) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x40, 0x60) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) msgget(0x1, 0x200) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/182) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000280)) r3 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x13, r3, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000100)=',#$&\x92\x00', &(0x7f0000000180)="36b10cbf8d65917fd3e20b91e77b4ef9650c1125415889c59f4806dabb8ae284d4f12b879576949cf02ceb6ede36ecd41c33ed4f1ad7b8c1a5755053f86053163c415adfc2db6afca85056f736a5d1f36b287cddb1ba3286a4493d15a9e823548da6a43d9ef7f35f2970fc4c1e317bc83ecb1c5710ddf103fc11057e129434e97114c9e054931f0bcffd9d05d63f90b6f3baa07dc272774b08c1ca068d8a30be28f3258b112f0f678c871dd7028c13bc16001f41edf3baaabd0ffda8c40aa1bb264a3354099b2eb0", 0xc8) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000000c0)=""/18) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 09:47:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setresuid(0x0, 0xee01, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, 0x0) 09:47:48 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:48 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:48 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)=ANY=[@ANYBLOB="0004000600b80000000000", @ANYRES32, @ANYRES32=0xee01]) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x2, 0x0, 0x0, &(0x7f0000000140)}) 09:47:48 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x410502, 0x0) 09:47:48 executing program 6: r0 = msgget(0x0, 0x244) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x40, 0x60) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) msgget(0x1, 0x200) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/182) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000280)) r3 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x13, r3, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000100)=',#$&\x92\x00', &(0x7f0000000180)="36b10cbf8d65917fd3e20b91e77b4ef9650c1125415889c59f4806dabb8ae284d4f12b879576949cf02ceb6ede36ecd41c33ed4f1ad7b8c1a5755053f86053163c415adfc2db6afca85056f736a5d1f36b287cddb1ba3286a4493d15a9e823548da6a43d9ef7f35f2970fc4c1e317bc83ecb1c5710ddf103fc11057e129434e97114c9e054931f0bcffd9d05d63f90b6f3baa07dc272774b08c1ca068d8a30be28f3258b112f0f678c871dd7028c13bc16001f41edf3baaabd0ffda8c40aa1bb264a3354099b2eb0", 0xc8) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000000c0)=""/18) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 09:47:48 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:48 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setresuid(0x0, 0xee01, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, 0x0) 09:47:48 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:48 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:48 executing program 5: r0 = msgget(0x0, 0x244) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x40, 0x60) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) msgget(0x1, 0x200) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/182) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000280)) r3 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x13, r3, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000100)=',#$&\x92\x00', &(0x7f0000000180)="36b10cbf8d65917fd3e20b91e77b4ef9650c1125415889c59f4806dabb8ae284d4f12b879576949cf02ceb6ede36ecd41c33ed4f1ad7b8c1a5755053f86053163c415adfc2db6afca85056f736a5d1f36b287cddb1ba3286a4493d15a9e823548da6a43d9ef7f35f2970fc4c1e317bc83ecb1c5710ddf103fc11057e129434e97114c9e054931f0bcffd9d05d63f90b6f3baa07dc272774b08c1ca068d8a30be28f3258b112f0f678c871dd7028c13bc16001f41edf3baaabd0ffda8c40aa1bb264a3354099b2eb0", 0xc8) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000000c0)=""/18) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 09:47:48 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)=ANY=[@ANYBLOB="0004000600b80000000000", @ANYRES32, @ANYRES32=0xee01]) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x2, 0x0, 0x0, &(0x7f0000000140)}) 09:47:48 executing program 7: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_io_uring_setup(0x451f, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000180)) io_uring_enter(r1, 0x437e, 0x0, 0x0, 0x0, 0x0) close(r1) write$P9_RSTAT(r0, &(0x7f0000001100)=ANY=[], 0xfffffdef) 09:47:48 executing program 6: clone3(&(0x7f0000000440)={0x0, &(0x7f0000000200), 0x0, 0x0, {}, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0}, 0x58) 09:47:48 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:48 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setresuid(0x0, 0xee01, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, 0x0) 09:47:49 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r0, 0x0) 09:47:49 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)=ANY=[@ANYBLOB="0004000600b80000000000", @ANYRES32, @ANYRES32=0xee01]) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x2, 0x0, 0x0, &(0x7f0000000140)}) 09:47:49 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000240)) 09:47:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setresuid(0x0, 0xee01, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, 0x0) 09:47:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) 09:47:49 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 09:47:49 executing program 7: r0 = io_uring_setup(0x6002, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0xd2) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 09:47:49 executing program 1: syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x78ac}], 0x0, &(0x7f0000000480)={[{@utf8}, {@map_acorn}, {@session}]}) 09:47:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:49 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0xc9}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 201.306416] [ 201.306594] ===================================== [ 201.306975] WARNING: bad unlock balance detected! [ 201.307355] 6.19.0-rc5-next-20260113 #1 Not tainted [ 201.307726] ------------------------------------- [ 201.308078] syz-executor.4/7160 is trying to release lock (rcu_read_lock) at: [ 201.308606] [] __wait_on_freeing_inode+0x105/0x350 [ 201.309091] but there are no more locks to release! [ 201.309473] [ 201.309473] other info that might help us debug this: [ 201.309947] 4 locks held by syz-executor.4/7160: [ 201.310293] #0: ffff88800f5283f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 201.310949] #1: ffff88801f84e330 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 201.311686] #2: ffff88800f52c950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 201.312350] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 201.316490] [ 201.316490] stack backtrace: [ 201.316849] CPU: 1 UID: 0 PID: 7160 Comm: syz-executor.4 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 201.316863] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 201.316870] Call Trace: [ 201.316874] [ 201.316879] dump_stack_lvl+0xca/0x120 [ 201.316908] ? __wait_on_freeing_inode+0x105/0x350 [ 201.316922] print_unlock_imbalance_bug+0x118/0x130 [ 201.316938] ? __wait_on_freeing_inode+0x105/0x350 [ 201.316952] lock_release+0x1ee/0x270 [ 201.316967] __wait_on_freeing_inode+0x10a/0x350 [ 201.316982] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 201.316998] ? __pfx_var_wake_function+0x10/0x10 [ 201.317016] ? lock_is_held_type+0x9e/0x120 [ 201.317027] insert_inode_locked+0x25f/0x890 [ 201.317044] __ext4_new_inode+0x223d/0x4cd0 [ 201.317062] ? __pfx___ext4_new_inode+0x10/0x10 [ 201.317076] ? __pfx___dquot_initialize+0x10/0x10 [ 201.317095] ? __pfx_avc_has_perm+0x10/0x10 [ 201.317111] ext4_symlink+0x406/0xb40 [ 201.317130] ? __pfx_ext4_symlink+0x10/0x10 [ 201.317146] ? security_inode_permission+0x72/0xe0 [ 201.317159] vfs_symlink+0x44b/0x840 [ 201.317176] do_symlinkat+0x153/0x440 [ 201.317190] ? __pfx_do_symlinkat+0x10/0x10 [ 201.317204] ? strncpy_from_user+0x21b/0x2f0 [ 201.317222] __x64_sys_symlink+0x79/0xa0 [ 201.317236] do_syscall_64+0xbf/0x420 [ 201.317249] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.317262] RIP: 0033:0x7f413d05b427 [ 201.317270] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 201.317292] RSP: 002b:00007ffc9dd7ace8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 201.317306] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f413d05b427 [ 201.317315] RDX: ffffffffffffffbc RSI: 00007f413d0b600e RDI: 00007f413d0b51dd [ 201.317324] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffc9dd7a760 [ 201.317333] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 201.317342] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffc9dd7adb0 [ 201.317357] [ 201.332608] ------------[ cut here ]------------ [ 201.333027] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#1: syz-executor.4/7160 [ 201.333929] Modules linked in: [ 201.334219] CPU: 1 UID: 0 PID: 7160 Comm: syz-executor.4 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 201.335103] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 201.335751] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 201.336252] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 a6 bb de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 89 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 61 f9 73 03 e8 0c 88 56 00 e9 [ 201.346259] RSP: 0018:ffff8880333879a0 EFLAGS: 00010286 [ 201.346687] RAX: 00000000ffffffff RBX: ffff888046fc8000 RCX: ffffffff815664c7 [ 201.347383] RDX: 0000000000000000 RSI: ffffffff815664d0 RDI: ffff888046fc83fc [ 201.347989] RBP: ffff888046fc8000 R08: 0000000000000000 R09: fffffbfff0ba6ff4 [ 201.348553] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888046fc8000 [ 201.349154] R13: 0000000000000001 R14: ffffffff85c0c6b0 R15: ffff88801fac7578 [ 201.349727] FS: 0000555590943400(0000) GS:ffff8880e5442000(0000) knlGS:0000000000000000 [ 201.350400] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.350906] CR2: 00007f413d0db544 CR3: 0000000033357000 CR4: 0000000000350ef0 [ 201.351473] Call Trace: [ 201.351712] [ 201.352364] __wait_on_freeing_inode+0x10f/0x350 [ 201.353046] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 201.354091] ? __pfx_var_wake_function+0x10/0x10 [ 201.355259] ? lock_is_held_type+0x9e/0x120 [ 201.356300] insert_inode_locked+0x25f/0x890 [ 201.357818] __ext4_new_inode+0x223d/0x4cd0 [ 201.360163] ? __pfx___ext4_new_inode+0x10/0x10 [ 201.361326] ? __pfx___dquot_initialize+0x10/0x10 [ 201.362074] ? __pfx_avc_has_perm+0x10/0x10 [ 201.363716] ext4_symlink+0x406/0xb40 [ 201.365814] ? __pfx_ext4_symlink+0x10/0x10 [ 201.366779] ? security_inode_permission+0x72/0xe0 [ 201.368330] vfs_symlink+0x44b/0x840 [ 201.369535] do_symlinkat+0x153/0x440 [ 201.370573] ? __pfx_do_symlinkat+0x10/0x10 [ 201.371276] ? strncpy_from_user+0x21b/0x2f0 [ 201.373050] __x64_sys_symlink+0x79/0xa0 [ 201.373728] do_syscall_64+0xbf/0x420 [ 201.374505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.375041] RIP: 0033:0x7f413d05b427 [ 201.375395] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 201.376885] RSP: 002b:00007ffc9dd7ace8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 201.377491] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f413d05b427 [ 201.378090] RDX: ffffffffffffffbc RSI: 00007f413d0b600e RDI: 00007f413d0b51dd [ 201.378649] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffc9dd7a760 [ 201.379250] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 201.379815] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffc9dd7adb0 [ 201.382291] [ 201.382486] irq event stamp: 605 [ 201.382751] hardirqs last enabled at (605): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 201.383590] hardirqs last disabled at (604): [] _raw_spin_lock_irqsave+0x53/0x60 [ 201.384393] softirqs last enabled at (600): [] kernel_fpu_end+0x59/0x70 [ 201.385143] softirqs last disabled at (598): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 201.385957] ---[ end trace 0000000000000000 ]--- 09:47:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@empty, 0x0, r4}) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 09:47:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x7) 09:47:49 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 09:47:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) 09:47:49 executing program 7: r0 = io_uring_setup(0x6002, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0xd2) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 09:47:49 executing program 7: r0 = io_uring_setup(0x6002, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0xd2) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 09:47:49 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 09:47:49 executing program 0: timer_create(0x9, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 09:47:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@empty, 0x0, r4}) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 09:47:49 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0xf, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') 09:47:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@empty, 0x0, r4}) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 09:47:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) 09:47:49 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 09:47:49 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 09:47:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@empty, 0x0, r4}) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 09:47:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@empty, 0x0, r4}) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 09:47:49 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0xf, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') 09:47:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, 0x0, 0x0) 09:47:49 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0xf, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') 09:47:49 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 09:47:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={@empty, @private1, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00006, r2}) 09:47:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@empty, 0x0, r4}) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 09:47:49 executing program 7: r0 = io_uring_setup(0x6002, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0xd2) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 09:47:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) 09:47:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@empty, 0x0, r4}) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 09:47:49 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 201.762720] Bluetooth: hci7: command 0x0c1a tx timeout 09:47:49 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 09:47:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short}, 0x14) [ 201.825868] Bluetooth: hci4: Opcode 0x0c03 failed: -110 09:47:49 executing program 1: creat(&(0x7f00000003c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@reiserfs_3={0xc}, 0x0, 0x2) 09:47:49 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000380)=0x4) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() r2 = fork() ptrace(0x10, r2) waitid(0x0, r2, &(0x7f0000000080), 0x8, 0x0) r3 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r2, r1, r2, 0x0, r2, r2, r1, r1], 0x8}, 0x58) getpgid(r3) waitid(0x2, r4, &(0x7f0000000580), 0x2, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000100), 0x1400000) 09:47:49 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) fchmod(r0, 0x0) 09:47:49 executing program 2: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) ftruncate(r0, 0x5) 09:47:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) 09:47:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040), 0x4) 09:47:49 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0xf, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') [ 202.274897] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 202.465879] Bluetooth: hci1: Opcode 0x0c03 failed: -110 09:47:50 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 09:47:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 09:47:50 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000380)=0x4) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() r2 = fork() ptrace(0x10, r2) waitid(0x0, r2, &(0x7f0000000080), 0x8, 0x0) r3 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r2, r1, r2, 0x0, r2, r2, r1, r1], 0x8}, 0x58) getpgid(r3) waitid(0x2, r4, &(0x7f0000000580), 0x2, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000100), 0x1400000) 09:47:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000019d80)={0x20071026}, 0x0) 09:47:50 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@ocfs2_parent={0x18, 0x2, {{0x2}}}, 0x0) 09:47:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) 09:47:50 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) listxattr(0x0, 0x0, 0x0) 09:47:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x34}}) [ 202.861478] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 09:47:50 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000380)=0x4) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() r2 = fork() ptrace(0x10, r2) waitid(0x0, r2, &(0x7f0000000080), 0x8, 0x0) r3 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r2, r1, r2, 0x0, r2, r2, r1, r1], 0x8}, 0x58) getpgid(r3) waitid(0x2, r4, &(0x7f0000000580), 0x2, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000100), 0x1400000) 09:47:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81201b00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x12, 0xfffffffffffffffe, 0x0) close_range(r0, r1, 0x0) 09:47:50 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 09:47:50 executing program 6: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x5a, 0x1000}]) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xff) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xfdef) 09:47:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 09:47:50 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1154, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2403, 0x0) 09:47:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) 09:47:50 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 09:47:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 09:47:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x22, 0x1}, 0x14}}, 0x0) [ 203.373185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:47:51 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='asymmetric\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r1) add_key(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) 09:47:51 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:47:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) 09:47:51 executing program 4: request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffffc, 0x0) 09:47:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81201b00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x12, 0xfffffffffffffffe, 0x0) close_range(r0, r1, 0x0) 09:47:51 executing program 6: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x5a, 0x1000}]) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xff) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xfdef) [ 203.811342] Bluetooth: hci7: command 0x0c1a tx timeout 09:47:51 executing program 6: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x5a, 0x1000}]) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xff) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xfdef) 09:47:51 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000380)=0x4) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() r2 = fork() ptrace(0x10, r2) waitid(0x0, r2, &(0x7f0000000080), 0x8, 0x0) r3 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r2, r1, r2, 0x0, r2, r2, r1, r1], 0x8}, 0x58) getpgid(r3) waitid(0x2, r4, &(0x7f0000000580), 0x2, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000100), 0x1400000) 09:47:51 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x5a, 0x1000}]) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xff) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xfdef) 09:47:51 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:47:51 executing program 4: request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffffc, 0x0) 09:47:51 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='asymmetric\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r1) add_key(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) 09:47:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81201b00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x12, 0xfffffffffffffffe, 0x0) close_range(r0, r1, 0x0) 09:47:51 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000380)=0x4) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() r2 = fork() ptrace(0x10, r2) waitid(0x0, r2, &(0x7f0000000080), 0x8, 0x0) r3 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r2, r1, r2, 0x0, r2, r2, r1, r1], 0x8}, 0x58) getpgid(r3) waitid(0x2, r4, &(0x7f0000000580), 0x2, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000100), 0x1400000) 09:47:51 executing program 4: request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffffc, 0x0) 09:47:51 executing program 4: request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffffc, 0x0) 09:47:52 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='asymmetric\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r1) add_key(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) 09:47:52 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='asymmetric\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r1) add_key(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) 09:47:52 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:47:52 executing program 6: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x5a, 0x1000}]) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xff) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xfdef) 09:47:52 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x5a, 0x1000}]) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xff) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xfdef) 09:47:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81201b00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x12, 0xfffffffffffffffe, 0x0) close_range(r0, r1, 0x0) 09:47:52 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='asymmetric\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r1) add_key(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) 09:47:52 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000380)=0x4) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() r2 = fork() ptrace(0x10, r2) waitid(0x0, r2, &(0x7f0000000080), 0x8, 0x0) r3 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r2, r1, r2, 0x0, r2, r2, r1, r1], 0x8}, 0x58) getpgid(r3) waitid(0x2, r4, &(0x7f0000000580), 0x2, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000100), 0x1400000) 09:47:52 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000380)=0x4) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() r2 = fork() ptrace(0x10, r2) waitid(0x0, r2, &(0x7f0000000080), 0x8, 0x0) r3 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r2, r1, r2, 0x0, r2, r2, r1, r1], 0x8}, 0x58) getpgid(r3) waitid(0x2, r4, &(0x7f0000000580), 0x2, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000100), 0x1400000) 09:47:52 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='asymmetric\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r1) add_key(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) 09:47:52 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:47:53 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='asymmetric\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r1) add_key(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) 09:47:53 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x125f, 0x0) 09:47:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000540)="ae98d7aa", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:47:53 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x5a, 0x1000}]) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xff) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xfdef) 09:47:53 executing program 6: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 09:47:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xc0802, 0x0) read(r0, 0x0, 0x0) 09:47:53 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="b353000000891741dcf91c"], 0x14}}, 0x0) 09:47:53 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0xa) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 09:47:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x16, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) 09:47:53 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xc0000cab) creat(&(0x7f0000000280)='./file1\x00', 0x0) 09:47:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xc0802, 0x0) read(r0, 0x0, 0x0) 09:47:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000a00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:47:53 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000600)={'fscrypt:', @desc2}, &(0x7f0000000640)={0x0, "cd6efb5c958ea098b23ff757e07c747b49c76b3527246fc936192aa6016cf89044d72d317fde23cbc58027351c7ff2e8815583889177b291f1646b1f52277882"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$invalidate(0x15, r0) 09:47:53 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002fc0)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:47:53 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 206.069753] audit: type=1400 audit(1768297673.993:15): avc: denied { watch_reads } for pid=7410 comm="syz-executor.3" path="/syzkaller-testdir204121648/syzkaller.2a6tti/103" dev="sda" ino=16021 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 09:47:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000e80)) 09:47:54 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="b353000000891741dcf91c"], 0x14}}, 0x0) 09:47:54 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002fc0)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:47:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xc0802, 0x0) read(r0, 0x0, 0x0) 09:47:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x34}}, 0x0) 09:47:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0xc00) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r1) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 09:47:54 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0xa) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 09:47:54 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 09:47:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r2 = dup2(r0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf, 0x12, r2, 0x0) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x1, 0x8, 0x1) 09:47:54 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002fc0)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:47:54 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0xa) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 09:47:54 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) ioperm(0x0, 0x7, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') 09:47:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x34}}, 0x0) 09:47:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xc0802, 0x0) read(r0, 0x0, 0x0) 09:47:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0xc00) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r1) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 09:47:54 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="b353000000891741dcf91c"], 0x14}}, 0x0) 09:47:54 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000a00)="506cbe107bf1cd4a237540a62b7d4311ed8c0a97faca6cc5e3a00525abf0e62875da9e7d0633cb5f4e2a9bf652b87af75c966cc769cfffabafb2a9ca2306827dd41d0001b60ed3d1a84c0a59a8dc491fb2dc9e1ca150a27f084646ecffd7f35838e3ea0e9683d2039490587119462c00d7d36fd30610422eed34bed7ed30cfa45bbad42ef7a3a1fb635bbeaf13123ebdd67d2ce47b20a6cc6c28aeec23a29a628d5b7bce35aeb391fca65916d1afadcef315e1de514c9c4ac2483a4e17ec69ad80e7be15393f560f35cf93b2d7750901277b", 0xd2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00e18622783d23fc238a1d2147c1c4efaceaeba3002bd67184f79cec11440b3e48a1ac046f136132125010023c741f69072e0000710d0e9b7d5e0f1f834c5a9b602ac6"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/104, 0x68}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/85, 0x55}], 0x5, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x20) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21208, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4d, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x800c3e429c4f1bd1) r2 = socket$netlink(0x10, 0x3, 0x4) close_range(0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r3, 0x0, 0x1, &(0x7f0000000440)=0x1, 0x4) r4 = fork() ptrace(0x10, r4) ptrace(0x8, r4) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(r1, 0x0, 0x0) mkdirat(r1, &(0x7f0000001040)='./file0\x00', 0xd) syz_io_uring_setup(0x3ce1, &(0x7f0000000480), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 09:47:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:47:54 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0xa) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 09:47:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x34}}, 0x0) 09:47:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0xc00) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r1) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 09:47:54 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002fc0)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:47:54 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0x14}}, 0x0) clock_gettime(0x0, &(0x7f000000b200)) recvmmsg$unix(r0, &(0x7f000000b040)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/132, 0x84}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) 09:47:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:47:54 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000300)) 09:47:54 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="b353000000891741dcf91c"], 0x14}}, 0x0) 09:47:54 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000a00)="506cbe107bf1cd4a237540a62b7d4311ed8c0a97faca6cc5e3a00525abf0e62875da9e7d0633cb5f4e2a9bf652b87af75c966cc769cfffabafb2a9ca2306827dd41d0001b60ed3d1a84c0a59a8dc491fb2dc9e1ca150a27f084646ecffd7f35838e3ea0e9683d2039490587119462c00d7d36fd30610422eed34bed7ed30cfa45bbad42ef7a3a1fb635bbeaf13123ebdd67d2ce47b20a6cc6c28aeec23a29a628d5b7bce35aeb391fca65916d1afadcef315e1de514c9c4ac2483a4e17ec69ad80e7be15393f560f35cf93b2d7750901277b", 0xd2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00e18622783d23fc238a1d2147c1c4efaceaeba3002bd67184f79cec11440b3e48a1ac046f136132125010023c741f69072e0000710d0e9b7d5e0f1f834c5a9b602ac6"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/104, 0x68}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/85, 0x55}], 0x5, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x20) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21208, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4d, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x800c3e429c4f1bd1) r2 = socket$netlink(0x10, 0x3, 0x4) close_range(0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r3, 0x0, 0x1, &(0x7f0000000440)=0x1, 0x4) r4 = fork() ptrace(0x10, r4) ptrace(0x8, r4) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(r1, 0x0, 0x0) mkdirat(r1, &(0x7f0000001040)='./file0\x00', 0xd) syz_io_uring_setup(0x3ce1, &(0x7f0000000480), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 09:47:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:47:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x34}}, 0x0) 09:47:54 executing program 6: unshare(0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020280) 09:47:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:47:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002e0000000a00010077705e6e31"], 0x20}}, 0x0) 09:47:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0xc00) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r1) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 09:47:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:47:54 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 09:47:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x538d, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)={0x20, 0x1c, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="12"]}]}, 0x20}], 0x1}, 0x0) [ 207.014631] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 09:47:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "dbcd9faf5686cf8192c8216d9cdca6a100ffc867f85dacf79be8434c741119c7eab68650f1d3cb6d54399d9335a07fb642446f80ae61caa500f6e725342c4985"}, 0x48, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r2, r1) 09:47:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000a00)="506cbe107bf1cd4a237540a62b7d4311ed8c0a97faca6cc5e3a00525abf0e62875da9e7d0633cb5f4e2a9bf652b87af75c966cc769cfffabafb2a9ca2306827dd41d0001b60ed3d1a84c0a59a8dc491fb2dc9e1ca150a27f084646ecffd7f35838e3ea0e9683d2039490587119462c00d7d36fd30610422eed34bed7ed30cfa45bbad42ef7a3a1fb635bbeaf13123ebdd67d2ce47b20a6cc6c28aeec23a29a628d5b7bce35aeb391fca65916d1afadcef315e1de514c9c4ac2483a4e17ec69ad80e7be15393f560f35cf93b2d7750901277b", 0xd2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00e18622783d23fc238a1d2147c1c4efaceaeba3002bd67184f79cec11440b3e48a1ac046f136132125010023c741f69072e0000710d0e9b7d5e0f1f834c5a9b602ac6"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/104, 0x68}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/85, 0x55}], 0x5, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x20) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21208, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4d, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x800c3e429c4f1bd1) r2 = socket$netlink(0x10, 0x3, 0x4) close_range(0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r3, 0x0, 0x1, &(0x7f0000000440)=0x1, 0x4) r4 = fork() ptrace(0x10, r4) ptrace(0x8, r4) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(r1, 0x0, 0x0) mkdirat(r1, &(0x7f0000001040)='./file0\x00', 0xd) syz_io_uring_setup(0x3ce1, &(0x7f0000000480), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 09:47:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:47:55 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x0, 0x0) 09:47:55 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 09:47:55 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000004c0)) timer_getoverrun(0x0) 09:47:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x100, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000340)) [ 207.308439] mmap: syz-executor.0 (7516) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 09:47:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000240)="06d5", 0x2}], 0x1, &(0x7f0000000a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}}, {{&(0x7f0000000040)={0x2, 0x0, @rand_addr=0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x2, 0x0) 09:47:55 executing program 4: r0 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x9) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:55 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) sendfile(r0, r1, 0x0, 0x0) 09:47:55 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000100)) syz_emit_vhci(&(0x7f00000001c0)=@HCI_VENDOR_PKT={0xff, 0xc0}, 0x2) accept$inet(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00') write(r1, &(0x7f0000000900)='^', 0x1) close(r1) 09:47:55 executing program 0: ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000d40)={0x2bd, "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"}) socketpair(0x0, 0x0, 0x0, &(0x7f0000001d40)) 09:47:55 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x0, 0x0) 09:47:55 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000200)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_DEL_FROM_RESOLV_LIST={{}, 0x6}}}, 0x7) syz_emit_vhci(&(0x7f0000000380)=@HCI_SCODATA_PKT={0x3, {0xc9, 0xef}, "776c4984a98e05e6896240df68b1baafb024c08c70d1ad97329b48d62cf877ebb58fef3238844c6c1892359a93d10abe688ba7d952b045b0452c7d29a0233abe4cb8acfccdf6d0607e2338a965979cde78ecb723a236c6df7e4d9d512c0f1c3d55719919dcf57f026e6aedb1420721b0932dd9e03344669412ab7382b188827a197a66c0208dd115cf46bf2ccf0a12e14ce84f4261572f3f78488a0a0bda2f7a9d22fd4a965455ef44a6f1c20315b1f7662373ab2cfa83041b7ac10b182845bb591254df156eda2b03de17b870e07eb52aba88676feb65f25c493df731dd4a6f73c7323ced5c376fad789dbd8b69ce"}, 0xf3) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x4, 0xffffffffffffff7f, &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@newsa={0x154, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}, {@in=@loopback, 0x0, 0x33}, @in6=@ipv4={'\x00', '\xff\xff', @private}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0xf7}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'blake2s-256-generic\x00'}}}]}, 0x154}}, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="987e4ad4c831a64d1d13c49d7b9847489dbc201f6847a03bf521a6371af3ddf0c95ba2aadc543f84f466d8628b3dcb2aa889481bcd9d03e6ede1c64894d64374a8b0726432448ccbeb34fd377f9aa03ba7a35ade335dc0a7cad834abbafad505352b76eb30ddb223381a669f1a3212b27ffecdce03bd3a626cdef60005d9bc634b13f2e3d7c91adcb9eaf4772b59a55c660ea79d210ee713880c859dbb95f2f959d0e27d6b6d460b056e40918c5a01b7da87e4ea4aec3c415a8c3bf21bf837460d7d8a732d387f", @ANYRESOCT=0x0, @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES32=r0, @ANYRESDEC=0x0]) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@getpolicy={0x6c, 0x15, 0x2, 0x70bd2a, 0x25dfdbfc, {{@in6=@loopback, @in6=@local, 0x4e23, 0x0, 0x4e23, 0x4, 0xa, 0x80, 0xa0, 0x88, 0x0, 0xee01}, 0x6e6bbc, 0x2}, [@encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e22, 0x4e21, @in6=@remote}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x14}, 0x58b43ef883377bce) fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_emit_vhci(&(0x7f0000000140)=@HCI_SCODATA_PKT={0x3, {0xc9, 0xa8}, "bdac1ba4deabd62b9f022c3bb28114874b9b411248f91e62c0171a32e7925a23f96a6d0e1bb1ea1396e5cba5bf4f6b954e86e53715f337d89deb1095ed20c07f353edba9ac782f10c8d2e9332372a342b5f396a0f020694906a08891b84868ffd79577d043505aff5a47c83182f66a2196b95daed2f73bebfd1d934a62afc54b70319d2143dbf1c913fcec8dd540c81952c9fa25f95a49ea9418362a4d3a7b44ff1a257eb4371af1"}, 0xac) 09:47:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 207.479921] Bluetooth: hci7: unexpected event for opcode 0x2028 [ 207.481996] Bluetooth: hci7: SCO packet for unknown connection handle 201 [ 207.484672] tmpfs: Unknown parameter '~J1Mĝ{GH hG;!7[T?fb' 09:47:55 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1) fallocate(r0, 0x20, 0x0, 0x10100000000) [ 207.497475] Bluetooth: hci7: SCO packet for unknown connection handle 201 [ 207.497668] Bluetooth: hci7: unexpected event for opcode 0x2028 [ 207.498789] Bluetooth: hci7: SCO packet for unknown connection handle 201 [ 207.517221] tmpfs: Unknown parameter '~J1Mĝ{GH hG;!7[T?fb' 09:47:55 executing program 4: r0 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x9) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000a00)="506cbe107bf1cd4a237540a62b7d4311ed8c0a97faca6cc5e3a00525abf0e62875da9e7d0633cb5f4e2a9bf652b87af75c966cc769cfffabafb2a9ca2306827dd41d0001b60ed3d1a84c0a59a8dc491fb2dc9e1ca150a27f084646ecffd7f35838e3ea0e9683d2039490587119462c00d7d36fd30610422eed34bed7ed30cfa45bbad42ef7a3a1fb635bbeaf13123ebdd67d2ce47b20a6cc6c28aeec23a29a628d5b7bce35aeb391fca65916d1afadcef315e1de514c9c4ac2483a4e17ec69ad80e7be15393f560f35cf93b2d7750901277b", 0xd2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00e18622783d23fc238a1d2147c1c4efaceaeba3002bd67184f79cec11440b3e48a1ac046f136132125010023c741f69072e0000710d0e9b7d5e0f1f834c5a9b602ac6"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/104, 0x68}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/85, 0x55}], 0x5, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x20) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21208, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4d, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x800c3e429c4f1bd1) r2 = socket$netlink(0x10, 0x3, 0x4) close_range(0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r3, 0x0, 0x1, &(0x7f0000000440)=0x1, 0x4) r4 = fork() ptrace(0x10, r4) ptrace(0x8, r4) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(r1, 0x0, 0x0) mkdirat(r1, &(0x7f0000001040)='./file0\x00', 0xd) syz_io_uring_setup(0x3ce1, &(0x7f0000000480), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 09:47:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:47:55 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x0, 0x0) 09:47:55 executing program 7: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000001300), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 09:47:55 executing program 3: add_key$fscrypt_v1(&(0x7f0000000980), 0x0, 0x0, 0x0, 0x0) 09:47:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b07000000000000000001"], 0x24}}, 0x0) close(r0) 09:47:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x37, {0x0, @udp_ip4_spec={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ether_spec={@multicast, @multicast}}}}) [ 207.544450] Bluetooth: hci7: SCO packet for unknown connection handle 201 [ 207.769301] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.775242] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:47:55 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {0x11}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 09:47:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000000)) 09:47:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b07000000000000000001"], 0x24}}, 0x0) close(r0) 09:47:55 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 09:47:55 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x0, 0x0) 09:47:55 executing program 4: r0 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x9) close_range(r0, 0xffffffffffffffff, 0x0) [ 207.866477] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:47:55 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 09:47:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000280)="3dd58fe2f28bcdffd085119b6910c7cd64f01b6d909e03d1c9ff903be56a124922bdef31053949d2dbb9070ec3e864156456d68102513a4f17b9f01c10e425ae1ac32f21f349210cff27a9a60ecdfa1f87d31c696732437bf884c2b8d088fbc0e7cbf642985013c75f8a20bbc4ec9a04ff0da701a41ae8096363f043cf4fedb7b875bf3de17676890cfa9d18a5fbbbc42f3be589d540513dce650871a83fc7df830259651ee4c7d0f379c09db55847ce9270b5229b15fa13ba107400", 0xbc, r1) keyctl$revoke(0x3, r2) 09:47:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b07000000000000000001"], 0x24}}, 0x0) close(r0) [ 207.948107] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:47:55 executing program 4: r0 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x9) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:56 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) fcntl$lock(r0, 0x410, &(0x7f0000000140)) 09:47:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:47:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 09:47:56 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) 09:47:56 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x500, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:56 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 09:47:56 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) shmdt(r1) 09:47:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b07000000000000000001"], 0x24}}, 0x0) close(r0) [ 208.192045] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:47:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000020000190000fffe0100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x401d, &(0x7f0000014100)) [ 208.235193] set_capacity_and_notify: 5 callbacks suppressed [ 208.235208] loop3: detected capacity change from 0 to 2048 [ 208.244952] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) [ 208.250100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 208.290115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x19, 0x0, 0x0) 09:47:57 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 09:47:57 executing program 5: perf_event_open(&(0x7f0000001740)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') pread64(r0, &(0x7f0000002280)=""/7, 0x7, 0x0) 09:47:57 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000020000190000fffe0100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x401d, &(0x7f0000014100)) 09:47:57 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x500, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:57 executing program 6: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7}, 0x7) fcntl$setpipe(r0, 0x407, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 09:47:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="f8", 0xbb8}], 0x1}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001500)="f0", 0x1}], 0x17f}}], 0x2, 0x0) 09:47:57 executing program 2: add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc4}, &(0x7f0000000a40)={0x0, "4d14cace66042b93f548ceb60f24fafd29ff63e4f78454bb046c47dd0e7a06f411237c7f2b377aea9934a3499b4c2fa97de4dfad63e224db04070cfbc6d3d839"}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000b40), &(0x7f0000000b80)={'fscrypt:', @desc1}, &(0x7f0000000bc0)={0x0, "fd35ad656ee6fae5fee615172a557a2cd0496ff35263b3adf0e4b816d0cf8b42e3b39b83aab88355e2261779a67c7b6206762c470e43aa35b438521cfca36599"}, 0x48, r0) keyctl$unlink(0x9, r1, r2) [ 209.164943] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 09:47:57 executing program 7: r0 = socket$inet(0x2, 0x3, 0x26) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 209.175336] loop3: detected capacity change from 0 to 2048 09:47:57 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0xf}]}, 0x2c}}, 0x0) [ 209.199196] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) 09:47:57 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@fuse_with_parent, 0x0) [ 209.222164] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. 09:47:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000002a40)={0x28, r3, 0x1, 0x0, 0x0, {{0x39}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_6GHZ={0x4}]}]}, 0x28}}, 0x0) 09:47:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="f8", 0xbb8}], 0x1}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001500)="f0", 0x1}], 0x17f}}], 0x2, 0x0) 09:47:57 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="f8", 0xbb8}], 0x1}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001500)="f0", 0x1}], 0x17f}}], 0x2, 0x0) 09:47:57 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000020000190000fffe0100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x401d, &(0x7f0000014100)) [ 209.290599] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:57 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x304, @multicast}, 0x0, {0x2, 0x0, @loopback}}) 09:47:57 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, 0xffff) [ 209.352724] loop3: detected capacity change from 0 to 2048 09:47:57 executing program 6: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x13) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 209.359199] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) [ 209.367056] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. 09:47:57 executing program 5: perf_event_open(&(0x7f0000001740)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') pread64(r0, &(0x7f0000002280)=""/7, 0x7, 0x0) 09:47:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="f8", 0xbb8}], 0x1}}, {{0x0, 0x0, VM DIAGNOSIS: 09:47:49 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d1527e RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff88801b4f7b18 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff1100369ef64 R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff88801b4f7b50 RIP=ffffffff84d15410 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055556c8af400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe6000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0c5e9d73a4 CR3=000000000f9ca000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00000000ff000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000064 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82977f45 RDI=ffffffff889c1a00 RBP=ffffffff889c19c0 RSP=ffff888033387488 R8 =0000000000000000 R9 =ffffed1001443046 R10=0000000000000064 R11=666666203a332320 R12=0000000000000064 R13=0000000000000010 R14=ffffffff889c19c0 R15=ffffffff82977f30 RIP=ffffffff82977f9d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555590943400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 ffff888000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f413d0db544 CR3=0000000033357000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=ffffffff0000ff00000000ff00000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000