Warning: Permanently added '[localhost]:52570' (ECDSA) to the list of known hosts. 2026/01/15 08:58:22 fuzzer started 2026/01/15 08:58:22 dialing manager at localhost:35245 syzkaller login: [ 59.249186] cgroup: Unknown subsys name 'net' [ 59.316746] cgroup: Unknown subsys name 'cpuset' [ 59.333460] cgroup: Unknown subsys name 'rlimit' 2026/01/15 08:58:31 syscalls: 2214 2026/01/15 08:58:31 code coverage: enabled 2026/01/15 08:58:31 comparison tracing: enabled 2026/01/15 08:58:31 extra coverage: enabled 2026/01/15 08:58:31 setuid sandbox: enabled 2026/01/15 08:58:31 namespace sandbox: enabled 2026/01/15 08:58:31 Android sandbox: enabled 2026/01/15 08:58:31 fault injection: enabled 2026/01/15 08:58:31 leak checking: enabled 2026/01/15 08:58:31 net packet injection: enabled 2026/01/15 08:58:31 net device setup: enabled 2026/01/15 08:58:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/15 08:58:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/15 08:58:31 USB emulation: enabled 2026/01/15 08:58:31 hci packet injection: enabled 2026/01/15 08:58:31 wifi device emulation: enabled 2026/01/15 08:58:31 802.15.4 emulation: enabled 2026/01/15 08:58:31 fetching corpus: 0, signal 0/2000 (executing program) 2026/01/15 08:58:31 fetching corpus: 50, signal 16980/20655 (executing program) 2026/01/15 08:58:31 fetching corpus: 100, signal 37747/42666 (executing program) 2026/01/15 08:58:31 fetching corpus: 150, signal 46712/52925 (executing program) 2026/01/15 08:58:32 fetching corpus: 200, signal 55597/62937 (executing program) 2026/01/15 08:58:32 fetching corpus: 250, signal 62370/70781 (executing program) 2026/01/15 08:58:32 fetching corpus: 300, signal 69061/78368 (executing program) 2026/01/15 08:58:32 fetching corpus: 350, signal 76184/86326 (executing program) 2026/01/15 08:58:32 fetching corpus: 400, signal 79272/90415 (executing program) 2026/01/15 08:58:32 fetching corpus: 450, signal 83659/95653 (executing program) 2026/01/15 08:58:32 fetching corpus: 500, signal 86563/99450 (executing program) 2026/01/15 08:58:33 fetching corpus: 550, signal 90211/103842 (executing program) 2026/01/15 08:58:33 fetching corpus: 600, signal 92631/107083 (executing program) 2026/01/15 08:58:33 fetching corpus: 650, signal 95171/110427 (executing program) 2026/01/15 08:58:33 fetching corpus: 700, signal 96410/112569 (executing program) 2026/01/15 08:58:33 fetching corpus: 750, signal 98653/115513 (executing program) 2026/01/15 08:58:33 fetching corpus: 800, signal 100966/118477 (executing program) 2026/01/15 08:58:33 fetching corpus: 850, signal 103284/121458 (executing program) 2026/01/15 08:58:33 fetching corpus: 900, signal 105270/124104 (executing program) 2026/01/15 08:58:34 fetching corpus: 950, signal 107263/126709 (executing program) 2026/01/15 08:58:34 fetching corpus: 1000, signal 109418/129384 (executing program) 2026/01/15 08:58:34 fetching corpus: 1050, signal 110718/131353 (executing program) 2026/01/15 08:58:34 fetching corpus: 1100, signal 112740/133846 (executing program) 2026/01/15 08:58:34 fetching corpus: 1150, signal 114530/136186 (executing program) 2026/01/15 08:58:34 fetching corpus: 1200, signal 116328/138455 (executing program) 2026/01/15 08:58:34 fetching corpus: 1250, signal 118456/140935 (executing program) 2026/01/15 08:58:34 fetching corpus: 1300, signal 120145/143081 (executing program) 2026/01/15 08:58:34 fetching corpus: 1350, signal 121445/144932 (executing program) 2026/01/15 08:58:35 fetching corpus: 1400, signal 122497/146533 (executing program) 2026/01/15 08:58:35 fetching corpus: 1450, signal 123806/148323 (executing program) 2026/01/15 08:58:35 fetching corpus: 1500, signal 124768/149824 (executing program) 2026/01/15 08:58:35 fetching corpus: 1550, signal 126043/151521 (executing program) 2026/01/15 08:58:35 fetching corpus: 1600, signal 127545/153336 (executing program) 2026/01/15 08:58:35 fetching corpus: 1650, signal 128543/154833 (executing program) 2026/01/15 08:58:35 fetching corpus: 1700, signal 129962/156528 (executing program) 2026/01/15 08:58:35 fetching corpus: 1750, signal 131562/158379 (executing program) 2026/01/15 08:58:35 fetching corpus: 1800, signal 132817/159923 (executing program) 2026/01/15 08:58:36 fetching corpus: 1850, signal 133880/161273 (executing program) 2026/01/15 08:58:36 fetching corpus: 1900, signal 135034/162714 (executing program) 2026/01/15 08:58:36 fetching corpus: 1950, signal 136487/164314 (executing program) 2026/01/15 08:58:36 fetching corpus: 2000, signal 137818/165796 (executing program) 2026/01/15 08:58:36 fetching corpus: 2050, signal 138714/166988 (executing program) 2026/01/15 08:58:36 fetching corpus: 2100, signal 139603/168131 (executing program) 2026/01/15 08:58:36 fetching corpus: 2150, signal 141561/169951 (executing program) 2026/01/15 08:58:36 fetching corpus: 2200, signal 142275/171032 (executing program) 2026/01/15 08:58:36 fetching corpus: 2250, signal 143119/172139 (executing program) 2026/01/15 08:58:37 fetching corpus: 2300, signal 143684/173126 (executing program) 2026/01/15 08:58:37 fetching corpus: 2350, signal 144539/174192 (executing program) 2026/01/15 08:58:37 fetching corpus: 2400, signal 145179/175134 (executing program) 2026/01/15 08:58:37 fetching corpus: 2450, signal 146167/176240 (executing program) 2026/01/15 08:58:37 fetching corpus: 2500, signal 147057/177279 (executing program) 2026/01/15 08:58:37 fetching corpus: 2550, signal 147892/178236 (executing program) 2026/01/15 08:58:37 fetching corpus: 2600, signal 148498/179085 (executing program) 2026/01/15 08:58:37 fetching corpus: 2650, signal 148979/179901 (executing program) 2026/01/15 08:58:37 fetching corpus: 2700, signal 149638/180796 (executing program) 2026/01/15 08:58:38 fetching corpus: 2750, signal 150454/181746 (executing program) 2026/01/15 08:58:38 fetching corpus: 2800, signal 151406/182747 (executing program) 2026/01/15 08:58:38 fetching corpus: 2850, signal 152021/183582 (executing program) 2026/01/15 08:58:38 fetching corpus: 2900, signal 153053/184601 (executing program) 2026/01/15 08:58:38 fetching corpus: 2950, signal 153732/185436 (executing program) 2026/01/15 08:58:38 fetching corpus: 3000, signal 154887/186479 (executing program) 2026/01/15 08:58:38 fetching corpus: 3050, signal 155752/187288 (executing program) 2026/01/15 08:58:38 fetching corpus: 3100, signal 156379/188058 (executing program) 2026/01/15 08:58:38 fetching corpus: 3150, signal 157312/188882 (executing program) 2026/01/15 08:58:39 fetching corpus: 3200, signal 158040/189677 (executing program) 2026/01/15 08:58:39 fetching corpus: 3250, signal 158608/190358 (executing program) 2026/01/15 08:58:39 fetching corpus: 3300, signal 159520/191152 (executing program) 2026/01/15 08:58:39 fetching corpus: 3350, signal 160993/192154 (executing program) 2026/01/15 08:58:39 fetching corpus: 3400, signal 161527/192788 (executing program) 2026/01/15 08:58:39 fetching corpus: 3450, signal 162100/193443 (executing program) 2026/01/15 08:58:39 fetching corpus: 3500, signal 162678/194064 (executing program) 2026/01/15 08:58:39 fetching corpus: 3550, signal 163270/194675 (executing program) 2026/01/15 08:58:39 fetching corpus: 3600, signal 164440/195484 (executing program) 2026/01/15 08:58:39 fetching corpus: 3650, signal 165305/196223 (executing program) 2026/01/15 08:58:40 fetching corpus: 3700, signal 165894/196846 (executing program) 2026/01/15 08:58:40 fetching corpus: 3750, signal 166372/197412 (executing program) 2026/01/15 08:58:40 fetching corpus: 3800, signal 166972/197990 (executing program) 2026/01/15 08:58:40 fetching corpus: 3850, signal 167398/198494 (executing program) 2026/01/15 08:58:40 fetching corpus: 3900, signal 167954/199006 (executing program) 2026/01/15 08:58:40 fetching corpus: 3950, signal 168497/199511 (executing program) 2026/01/15 08:58:40 fetching corpus: 4000, signal 168954/200033 (executing program) 2026/01/15 08:58:40 fetching corpus: 4050, signal 169431/200549 (executing program) 2026/01/15 08:58:40 fetching corpus: 4100, signal 169898/201032 (executing program) 2026/01/15 08:58:41 fetching corpus: 4150, signal 170469/201505 (executing program) 2026/01/15 08:58:41 fetching corpus: 4200, signal 171019/201941 (executing program) 2026/01/15 08:58:41 fetching corpus: 4250, signal 171555/202401 (executing program) 2026/01/15 08:58:41 fetching corpus: 4300, signal 172365/202857 (executing program) 2026/01/15 08:58:41 fetching corpus: 4350, signal 172848/203283 (executing program) 2026/01/15 08:58:41 fetching corpus: 4400, signal 173595/203718 (executing program) 2026/01/15 08:58:41 fetching corpus: 4450, signal 173993/204107 (executing program) 2026/01/15 08:58:41 fetching corpus: 4500, signal 174451/204469 (executing program) 2026/01/15 08:58:41 fetching corpus: 4550, signal 174831/204853 (executing program) 2026/01/15 08:58:42 fetching corpus: 4600, signal 175325/205242 (executing program) 2026/01/15 08:58:42 fetching corpus: 4650, signal 175692/205604 (executing program) 2026/01/15 08:58:42 fetching corpus: 4700, signal 176088/205995 (executing program) 2026/01/15 08:58:42 fetching corpus: 4749, signal 176382/206344 (executing program) 2026/01/15 08:58:42 fetching corpus: 4799, signal 176808/206690 (executing program) 2026/01/15 08:58:42 fetching corpus: 4849, signal 177198/207036 (executing program) 2026/01/15 08:58:42 fetching corpus: 4898, signal 177726/207361 (executing program) 2026/01/15 08:58:42 fetching corpus: 4948, signal 178137/207668 (executing program) 2026/01/15 08:58:42 fetching corpus: 4998, signal 178865/207982 (executing program) 2026/01/15 08:58:43 fetching corpus: 5048, signal 179256/208290 (executing program) 2026/01/15 08:58:43 fetching corpus: 5098, signal 179672/208614 (executing program) 2026/01/15 08:58:43 fetching corpus: 5148, signal 179991/208925 (executing program) 2026/01/15 08:58:43 fetching corpus: 5198, signal 180564/208967 (executing program) 2026/01/15 08:58:43 fetching corpus: 5248, signal 181283/208969 (executing program) 2026/01/15 08:58:43 fetching corpus: 5297, signal 181796/208969 (executing program) 2026/01/15 08:58:43 fetching corpus: 5346, signal 182170/208974 (executing program) 2026/01/15 08:58:43 fetching corpus: 5396, signal 182410/208989 (executing program) 2026/01/15 08:58:43 fetching corpus: 5446, signal 182746/208989 (executing program) 2026/01/15 08:58:43 fetching corpus: 5496, signal 183181/208994 (executing program) 2026/01/15 08:58:43 fetching corpus: 5545, signal 183785/209003 (executing program) 2026/01/15 08:58:44 fetching corpus: 5595, signal 184233/209014 (executing program) 2026/01/15 08:58:44 fetching corpus: 5645, signal 184684/209015 (executing program) 2026/01/15 08:58:44 fetching corpus: 5695, signal 185055/209019 (executing program) 2026/01/15 08:58:44 fetching corpus: 5745, signal 185540/209040 (executing program) 2026/01/15 08:58:44 fetching corpus: 5795, signal 186050/209044 (executing program) 2026/01/15 08:58:44 fetching corpus: 5845, signal 186463/209044 (executing program) 2026/01/15 08:58:44 fetching corpus: 5895, signal 186733/209044 (executing program) 2026/01/15 08:58:44 fetching corpus: 5945, signal 187166/209044 (executing program) 2026/01/15 08:58:45 fetching corpus: 5995, signal 187481/209053 (executing program) 2026/01/15 08:58:45 fetching corpus: 6045, signal 187805/209053 (executing program) 2026/01/15 08:58:45 fetching corpus: 6095, signal 188106/209079 (executing program) 2026/01/15 08:58:45 fetching corpus: 6145, signal 188389/209079 (executing program) 2026/01/15 08:58:45 fetching corpus: 6194, signal 189034/209079 (executing program) 2026/01/15 08:58:45 fetching corpus: 6244, signal 189398/209094 (executing program) 2026/01/15 08:58:45 fetching corpus: 6294, signal 189726/209094 (executing program) 2026/01/15 08:58:45 fetching corpus: 6344, signal 190178/209094 (executing program) 2026/01/15 08:58:45 fetching corpus: 6394, signal 190561/209094 (executing program) 2026/01/15 08:58:45 fetching corpus: 6444, signal 190880/209094 (executing program) 2026/01/15 08:58:46 fetching corpus: 6494, signal 191203/209094 (executing program) 2026/01/15 08:58:46 fetching corpus: 6544, signal 191560/209094 (executing program) 2026/01/15 08:58:46 fetching corpus: 6594, signal 191803/209094 (executing program) 2026/01/15 08:58:46 fetching corpus: 6644, signal 192009/209094 (executing program) 2026/01/15 08:58:46 fetching corpus: 6694, signal 192389/209097 (executing program) 2026/01/15 08:58:46 fetching corpus: 6744, signal 192770/209097 (executing program) 2026/01/15 08:58:46 fetching corpus: 6794, signal 193304/209097 (executing program) 2026/01/15 08:58:46 fetching corpus: 6844, signal 193551/209097 (executing program) 2026/01/15 08:58:46 fetching corpus: 6894, signal 193788/209098 (executing program) 2026/01/15 08:58:46 fetching corpus: 6944, signal 194149/209098 (executing program) 2026/01/15 08:58:47 fetching corpus: 6994, signal 194494/209107 (executing program) 2026/01/15 08:58:47 fetching corpus: 7044, signal 194781/209107 (executing program) 2026/01/15 08:58:47 fetching corpus: 7094, signal 195463/209108 (executing program) 2026/01/15 08:58:47 fetching corpus: 7143, signal 195940/209142 (executing program) 2026/01/15 08:58:47 fetching corpus: 7193, signal 196265/209142 (executing program) 2026/01/15 08:58:47 fetching corpus: 7243, signal 196649/209144 (executing program) 2026/01/15 08:58:47 fetching corpus: 7293, signal 196981/209144 (executing program) 2026/01/15 08:58:47 fetching corpus: 7343, signal 197279/209144 (executing program) 2026/01/15 08:58:47 fetching corpus: 7393, signal 197559/209144 (executing program) 2026/01/15 08:58:47 fetching corpus: 7443, signal 197963/209144 (executing program) 2026/01/15 08:58:47 fetching corpus: 7493, signal 198220/209144 (executing program) 2026/01/15 08:58:48 fetching corpus: 7543, signal 198465/209144 (executing program) 2026/01/15 08:58:48 fetching corpus: 7593, signal 198781/209144 (executing program) 2026/01/15 08:58:48 fetching corpus: 7643, signal 199103/209149 (executing program) 2026/01/15 08:58:48 fetching corpus: 7693, signal 199603/209151 (executing program) 2026/01/15 08:58:48 fetching corpus: 7743, signal 200040/209151 (executing program) 2026/01/15 08:58:48 fetching corpus: 7793, signal 200412/209151 (executing program) 2026/01/15 08:58:48 fetching corpus: 7843, signal 200861/209163 (executing program) 2026/01/15 08:58:48 fetching corpus: 7893, signal 201135/209168 (executing program) 2026/01/15 08:58:48 fetching corpus: 7943, signal 201372/209168 (executing program) 2026/01/15 08:58:48 fetching corpus: 7993, signal 201800/209176 (executing program) 2026/01/15 08:58:48 fetching corpus: 8043, signal 202162/209176 (executing program) 2026/01/15 08:58:49 fetching corpus: 8093, signal 202463/209178 (executing program) 2026/01/15 08:58:49 fetching corpus: 8143, signal 202784/209196 (executing program) 2026/01/15 08:58:49 fetching corpus: 8193, signal 203029/209214 (executing program) 2026/01/15 08:58:49 fetching corpus: 8243, signal 203295/209214 (executing program) 2026/01/15 08:58:49 fetching corpus: 8293, signal 203539/209214 (executing program) 2026/01/15 08:58:49 fetching corpus: 8343, signal 203764/209217 (executing program) 2026/01/15 08:58:49 fetching corpus: 8393, signal 204031/209222 (executing program) 2026/01/15 08:58:49 fetching corpus: 8443, signal 204254/209222 (executing program) 2026/01/15 08:58:49 fetching corpus: 8493, signal 204451/209222 (executing program) 2026/01/15 08:58:49 fetching corpus: 8543, signal 204654/209222 (executing program) 2026/01/15 08:58:49 fetching corpus: 8593, signal 204938/209223 (executing program) 2026/01/15 08:58:50 fetching corpus: 8643, signal 205191/209225 (executing program) 2026/01/15 08:58:50 fetching corpus: 8693, signal 205506/209247 (executing program) 2026/01/15 08:58:50 fetching corpus: 8742, signal 205717/209247 (executing program) 2026/01/15 08:58:50 fetching corpus: 8792, signal 206059/209278 (executing program) 2026/01/15 08:58:50 fetching corpus: 8842, signal 206321/209278 (executing program) 2026/01/15 08:58:50 fetching corpus: 8892, signal 206534/209278 (executing program) 2026/01/15 08:58:50 fetching corpus: 8942, signal 206870/209280 (executing program) 2026/01/15 08:58:50 fetching corpus: 8992, signal 207139/209280 (executing program) 2026/01/15 08:58:50 fetching corpus: 9042, signal 207387/209293 (executing program) 2026/01/15 08:58:51 fetching corpus: 9092, signal 207660/209296 (executing program) 2026/01/15 08:58:51 fetching corpus: 9122, signal 207885/209297 (executing program) 2026/01/15 08:58:51 fetching corpus: 9123, signal 207886/209298 (executing program) 2026/01/15 08:58:51 fetching corpus: 9123, signal 207886/209298 (executing program) 2026/01/15 08:58:53 starting 8 fuzzer processes 08:58:53 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r0, 0x0, 0x1000000, 0x0, 0x0, 0x0) 08:58:53 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:58:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="260000000000000015f2ffff26e40534e90059"]) 08:58:53 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@mpol={'mpol', 0x3d, {'default'}}}], [{@appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user\x00'}}, {@obj_type}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00') [ 89.569855] audit: type=1400 audit(1768467533.169:7): avc: denied { execmem } for pid=275 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:58:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x43, 0x0, "bb55a6bb5c9dffca8cf499cff40e5b469829a823a0d41dfde8aa233876e6850eb92bee3018529d133bd5a70815fc969b93338ddf45f54ac0e7b953ad4ae549b18d76a379a6555b8822ea73fc3e6f3437"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x0, 0x0, 0x24, 0x0, "972b15b73e0fa0b11d990520768dccf0afcac51c84604096d8a0a9c7de9a927f16c63ab3c57df29b46a8d76bf27a287a7aa5d1824af95d22d722023105514d8e6969ff8af38edf0f0947f5db00971323"}, 0xd8) 08:58:53 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:58:53 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 08:58:53 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x2, 0x2c, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x40000000000001a3}}}}}}}, 0x0) [ 90.653129] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 90.655056] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 90.656595] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 90.660099] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 90.663105] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 90.712288] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 90.715465] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 90.718105] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 90.729099] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 90.732192] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 90.772541] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 90.784234] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 90.794231] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 90.799502] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 90.804077] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 90.852424] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 90.866257] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 90.869452] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 90.873899] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 90.883009] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 90.888912] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 90.902216] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 90.908185] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 90.929425] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 90.932621] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 90.947256] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 90.953168] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.955486] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 90.956528] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 90.957744] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 90.959497] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 90.962481] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 90.964399] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 90.990211] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 90.993100] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 90.996217] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 90.997164] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 91.004206] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 91.008722] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 91.009825] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 92.682300] Bluetooth: hci0: command tx timeout [ 92.810068] Bluetooth: hci1: command tx timeout [ 92.873008] Bluetooth: hci2: command tx timeout [ 93.003099] Bluetooth: hci6: command tx timeout [ 93.003801] Bluetooth: hci3: command tx timeout [ 93.065006] Bluetooth: hci5: command tx timeout [ 93.066560] Bluetooth: hci4: command tx timeout [ 93.066588] Bluetooth: hci7: command tx timeout [ 94.730250] Bluetooth: hci0: command tx timeout [ 94.857999] Bluetooth: hci1: command tx timeout [ 94.923006] Bluetooth: hci2: command tx timeout [ 95.048994] Bluetooth: hci3: command tx timeout [ 95.050096] Bluetooth: hci6: command tx timeout [ 95.113097] Bluetooth: hci4: command tx timeout [ 95.113515] Bluetooth: hci5: command tx timeout [ 95.113819] Bluetooth: hci7: command tx timeout [ 96.777180] Bluetooth: hci0: command tx timeout [ 96.906806] Bluetooth: hci1: command tx timeout [ 96.970984] Bluetooth: hci2: command tx timeout [ 97.098157] Bluetooth: hci6: command tx timeout [ 97.098169] Bluetooth: hci3: command tx timeout [ 97.161311] Bluetooth: hci7: command tx timeout [ 97.161706] Bluetooth: hci4: command tx timeout [ 97.161995] Bluetooth: hci5: command tx timeout [ 98.825996] Bluetooth: hci0: command tx timeout [ 98.953987] Bluetooth: hci1: command tx timeout [ 99.018144] Bluetooth: hci2: command tx timeout [ 99.146360] Bluetooth: hci3: command tx timeout [ 99.146421] Bluetooth: hci6: command tx timeout [ 99.209122] Bluetooth: hci5: command tx timeout [ 99.210006] Bluetooth: hci4: command tx timeout [ 99.210356] Bluetooth: hci7: command tx timeout [ 126.753778] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.754475] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.943989] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.944638] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.046324] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.046994] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.189463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.197963] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.371425] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.372393] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.534276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.534915] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.580461] audit: type=1400 audit(1768467571.179:8): avc: denied { watch_reads } for pid=3813 comm="syz-executor.6" path="/syzkaller-testdir320101083/syzkaller.kzGfIx/0/file0" dev="tmpfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=1 08:59:31 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 127.654923] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.655546] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.757123] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.757768] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.809446] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.810254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.884389] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.885190] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.989414] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.990065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.056700] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.057365] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.116861] tmpfs: Bad value for 'mpol' [ 128.122411] tmpfs: Bad value for 'mpol' [ 128.135987] audit: type=1400 audit(1768467571.735:9): avc: denied { open } for pid=3855 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.144198] audit: type=1400 audit(1768467571.735:10): avc: denied { kernel } for pid=3855 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.335803] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.337201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.387615] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.388329] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.873543] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.875092] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.905920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.906567] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.974096] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 128.977411] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:59:32 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@mpol={'mpol', 0x3d, {'default'}}}], [{@appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user\x00'}}, {@obj_type}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00') 08:59:32 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r0, 0x0, 0x1000000, 0x0, 0x0, 0x0) 08:59:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x43, 0x0, "bb55a6bb5c9dffca8cf499cff40e5b469829a823a0d41dfde8aa233876e6850eb92bee3018529d133bd5a70815fc969b93338ddf45f54ac0e7b953ad4ae549b18d76a379a6555b8822ea73fc3e6f3437"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x0, 0x0, 0x24, 0x0, "972b15b73e0fa0b11d990520768dccf0afcac51c84604096d8a0a9c7de9a927f16c63ab3c57df29b46a8d76bf27a287a7aa5d1824af95d22d722023105514d8e6969ff8af38edf0f0947f5db00971323"}, 0xd8) 08:59:32 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:59:32 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x2, 0x2c, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x40000000000001a3}}}}}}}, 0x0) 08:59:32 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:59:32 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 08:59:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="260000000000000015f2ffff26e40534e90059"]) [ 129.024300] tmpfs: Bad value for 'mpol' 08:59:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x43, 0x0, "bb55a6bb5c9dffca8cf499cff40e5b469829a823a0d41dfde8aa233876e6850eb92bee3018529d133bd5a70815fc969b93338ddf45f54ac0e7b953ad4ae549b18d76a379a6555b8822ea73fc3e6f3437"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x0, 0x0, 0x24, 0x0, "972b15b73e0fa0b11d990520768dccf0afcac51c84604096d8a0a9c7de9a927f16c63ab3c57df29b46a8d76bf27a287a7aa5d1824af95d22d722023105514d8e6969ff8af38edf0f0947f5db00971323"}, 0xd8) 08:59:32 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@mpol={'mpol', 0x3d, {'default'}}}], [{@appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user\x00'}}, {@obj_type}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00') 08:59:32 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x2, 0x2c, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x40000000000001a3}}}}}}}, 0x0) 08:59:32 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 129.083970] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:59:32 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:59:32 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r0, 0x0, 0x1000000, 0x0, 0x0, 0x0) [ 129.123868] tmpfs: Bad value for 'mpol' 08:59:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="260000000000000015f2ffff26e40534e90059"]) 08:59:32 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:59:32 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x2, 0x2c, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x40000000000001a3}}}}}}}, 0x0) 08:59:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x43, 0x0, "bb55a6bb5c9dffca8cf499cff40e5b469829a823a0d41dfde8aa233876e6850eb92bee3018529d133bd5a70815fc969b93338ddf45f54ac0e7b953ad4ae549b18d76a379a6555b8822ea73fc3e6f3437"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x0, 0x0, 0x24, 0x0, "972b15b73e0fa0b11d990520768dccf0afcac51c84604096d8a0a9c7de9a927f16c63ab3c57df29b46a8d76bf27a287a7aa5d1824af95d22d722023105514d8e6969ff8af38edf0f0947f5db00971323"}, 0xd8) 08:59:32 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:59:32 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@mpol={'mpol', 0x3d, {'default'}}}], [{@appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user\x00'}}, {@obj_type}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00') 08:59:32 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r0, 0x0, 0x1000000, 0x0, 0x0, 0x0) [ 129.229252] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:59:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001680)={0x24, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x4}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x5}]}]}, 0x24}], 0x1}, 0x0) [ 129.266544] tmpfs: Bad value for 'mpol' 08:59:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="260000000000000015f2ffff26e40534e90059"]) [ 129.281722] netlink: 'syz-executor.6': attribute type 5 has an invalid length. 08:59:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000001840)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 129.289325] netlink: 'syz-executor.6': attribute type 5 has an invalid length. 08:59:32 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v3={0x3000000, [{0x6, 0x7f}], 0xee01}, 0x18, 0x2) 08:59:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000180)=0x5, 0x4) 08:59:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001680)={0x24, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x4}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x5}]}]}, 0x24}], 0x1}, 0x0) 08:59:32 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x24, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wla\x021\x00'}, @typed={0x8, 0x1e, 0x0, 0x0, @u32=0x9058}]}, 0xfd79}], 0x1}, 0x0) [ 129.350134] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 129.371762] netlink: 'syz-executor.6': attribute type 5 has an invalid length. 08:59:33 executing program 4: madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x17) mremap(&(0x7f0000871000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) 08:59:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000180)=0x5, 0x4) 08:59:33 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:59:33 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v3={0x3000000, [{0x6, 0x7f}], 0xee01}, 0x18, 0x2) 08:59:33 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001680)={0x24, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x4}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x5}]}]}, 0x24}], 0x1}, 0x0) 08:59:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x24, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wla\x021\x00'}, @typed={0x8, 0x1e, 0x0, 0x0, @u32=0x9058}]}, 0xfd79}], 0x1}, 0x0) 08:59:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:59:33 executing program 2: futex(0x0, 0x4, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0, 0x0) [ 129.479843] netlink: 'syz-executor.6': attribute type 5 has an invalid length. 08:59:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000180)=0x5, 0x4) 08:59:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x24, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wla\x021\x00'}, @typed={0x8, 0x1e, 0x0, 0x0, @u32=0x9058}]}, 0xfd79}], 0x1}, 0x0) 08:59:33 executing program 4: madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x17) mremap(&(0x7f0000871000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) 08:59:33 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001680)={0x24, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x4}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x5}]}]}, 0x24}], 0x1}, 0x0) 08:59:33 executing program 2: futex(0x0, 0x4, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0, 0x0) 08:59:33 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v3={0x3000000, [{0x6, 0x7f}], 0xee01}, 0x18, 0x2) 08:59:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000180)=0x5, 0x4) 08:59:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x24, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wla\x021\x00'}, @typed={0x8, 0x1e, 0x0, 0x0, @u32=0x9058}]}, 0xfd79}], 0x1}, 0x0) [ 129.603087] netlink: 'syz-executor.6': attribute type 5 has an invalid length. 08:59:33 executing program 4: madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x17) mremap(&(0x7f0000871000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) 08:59:33 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v3={0x3000000, [{0x6, 0x7f}], 0xee01}, 0x18, 0x2) 08:59:33 executing program 2: futex(0x0, 0x4, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0, 0x0) 08:59:33 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) getpid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 08:59:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newae={0x48, 0x1e, 0x9babdbcf27a041f1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 08:59:33 executing program 4: madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x17) mremap(&(0x7f0000871000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) 08:59:33 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6}]}, 0x24}}, 0x40) 08:59:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:59:33 executing program 6: setresuid(0x0, 0xee01, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x8}) 08:59:33 executing program 2: futex(0x0, 0x4, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0, 0x0) 08:59:33 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) getpid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 08:59:33 executing program 6: setresuid(0x0, 0xee01, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x8}) 08:59:33 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) getpid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 08:59:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newae={0x48, 0x1e, 0x9babdbcf27a041f1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 08:59:33 executing program 2: timer_create(0x1, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000200)) 08:59:33 executing program 5: syz_io_uring_setup(0x4faa, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x62db, &(0x7f00000002c0)) syz_io_uring_setup(0x5aed, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x3, 0xed}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 08:59:33 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) getpid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 08:59:33 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) getpid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 08:59:33 executing program 6: setresuid(0x0, 0xee01, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x8}) 08:59:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newae={0x48, 0x1e, 0x9babdbcf27a041f1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 08:59:33 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) getpid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 08:59:33 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) getpid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x989680}}, 0x0) 08:59:33 executing program 2: timer_create(0x1, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000200)) 08:59:33 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6}]}, 0x24}}, 0x40) 08:59:33 executing program 5: r0 = fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 08:59:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:59:33 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:33 executing program 2: timer_create(0x1, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000200)) 08:59:34 executing program 5: r0 = fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 08:59:34 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newae={0x48, 0x1e, 0x9babdbcf27a041f1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 08:59:34 executing program 6: setresuid(0x0, 0xee01, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x8}) 08:59:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop3', 0x0, 0x0) 08:59:34 executing program 2: timer_create(0x1, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000200)) 08:59:34 executing program 1: r0 = syz_io_uring_setup(0x538d, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') close_range(r0, r0, 0x0) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x0) 08:59:34 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xffff, &(0x7f0000000100)) 08:59:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop3', 0x0, 0x0) 08:59:34 executing program 5: r0 = fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 08:59:34 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6}]}, 0x24}}, 0x40) 08:59:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:59:34 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:34 executing program 5: r0 = fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 08:59:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop3', 0x0, 0x0) 08:59:34 executing program 1: r0 = syz_io_uring_setup(0x538d, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') close_range(r0, r0, 0x0) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x0) 08:59:34 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:34 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:34 executing program 1: r0 = syz_io_uring_setup(0x538d, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') close_range(r0, r0, 0x0) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x0) 08:59:34 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xffff, &(0x7f0000000100)) 08:59:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop3', 0x0, 0x0) 08:59:34 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:34 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6}]}, 0x24}}, 0x40) 08:59:34 executing program 1: r0 = syz_io_uring_setup(0x538d, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') close_range(r0, r0, 0x0) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x0) 08:59:34 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:34 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xffff, &(0x7f0000000100)) 08:59:34 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)) 08:59:35 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:35 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:35 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:35 executing program 7: r0 = epoll_create(0x403) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20101) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 08:59:35 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xffff, &(0x7f0000000100)) 08:59:35 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:35 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)) 08:59:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') 08:59:35 executing program 7: r0 = epoll_create(0x403) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20101) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 08:59:35 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)) 08:59:35 executing program 7: r0 = epoll_create(0x403) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20101) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 08:59:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') 08:59:35 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:35 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:35 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 08:59:35 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)) 08:59:35 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2, 0x0, 0x5d}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="ea", 0x1}, {&(0x7f00000003c0)="471b58722b688a7efea338c8486118bd1913a0623cdc51f6efd3be2be4e0b618b717fc03d05c2a9afbea8f854eaed9327bded548c373cf7551744daf8c08d419e6138dc9741ead307071b58ed552847e703451691460c23072bffb12d654406bd8b656e585171918ac706ede0c5742"}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x1ff) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xc}}, 0x15aa}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x600}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:35 executing program 7: r0 = epoll_create(0x403) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20101) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 08:59:35 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 08:59:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') 08:59:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') 08:59:35 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 08:59:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[], 0x1010) splice(r2, 0x0, r0, 0x0, 0x801, 0x0) 08:59:35 executing program 1: timerfd_create(0x0, 0x180800) 08:59:35 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, 0x0, 0x0) 08:59:35 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:35 executing program 1: timerfd_create(0x0, 0x180800) [ 131.943468] loop2: detected capacity change from 0 to 64 [ 131.956080] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:59:35 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 08:59:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[], 0x1010) splice(r2, 0x0, r0, 0x0, 0x801, 0x0) 08:59:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[], 0x1010) splice(r2, 0x0, r0, 0x0, 0x801, 0x0) 08:59:35 executing program 1: timerfd_create(0x0, 0x180800) 08:59:35 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:35 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, 0x0, 0x0) 08:59:35 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:35 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[], 0x1010) splice(r2, 0x0, r0, 0x0, 0x801, 0x0) [ 132.078795] loop3: detected capacity change from 0 to 64 [ 132.086387] loop5: detected capacity change from 0 to 64 [ 132.092856] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 132.114118] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:59:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[], 0x1010) splice(r2, 0x0, r0, 0x0, 0x801, 0x0) 08:59:35 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, 0x0, 0x0) 08:59:35 executing program 1: timerfd_create(0x0, 0x180800) 08:59:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[], 0x1010) splice(r2, 0x0, r0, 0x0, 0x801, 0x0) 08:59:35 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:35 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) [ 132.240444] loop6: detected capacity change from 0 to 64 [ 132.251801] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:59:36 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, 0x0, 0x0) 08:59:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[], 0x1010) splice(r2, 0x0, r0, 0x0, 0x801, 0x0) 08:59:36 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:36 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:36 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:36 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, 0x0, 0x0) 08:59:36 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) [ 132.447528] loop0: detected capacity change from 0 to 64 [ 132.461444] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:59:36 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:36 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) 08:59:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) 08:59:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hci(r1, 0x800448d5, &(0x7f0000000080)) 08:59:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, 0x0, 0x0) 08:59:36 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) 08:59:36 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) 08:59:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, 0x0, 0x0) 08:59:36 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:59:36 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hci(r1, 0x800448d5, &(0x7f0000000080)) 08:59:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @private}, 0xc) 08:59:36 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007186d49cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0xa4) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000e304000008000000", @ANYRES32=r3, @ANYRESDEC=r3], 0x2c, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000004c0)={0x0, 0x0, 0x10e, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1, 0x9, 0x0, 0x2}]) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00') fchown(r0, 0x0, r4) renameat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fork() syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_mr_vif\x00') mknodat$null(r1, &(0x7f00000002c0)='./file1\x00', 0x2100, 0x103) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0xa0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x6, 0xee00}], {}, [{0x8, 0x2}, {0x8, 0xe3455b31c171c129}, {0x8, 0x2, r4}, {0x8, 0x7, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r4}, {0x8, 0x945a4bc0583847b3, r3}, {0x8, 0x5, r3}, {0x8, 0x1, r3}, {0x8, 0x2}]}, 0x7c, 0x0) 08:59:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) 08:59:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @private}, 0xc) 08:59:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @private}, 0xc) 08:59:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @private}, 0xc) 08:59:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hci(r1, 0x800448d5, &(0x7f0000000080)) 08:59:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @private}, 0xc) 08:59:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @private}, 0xc) [ 133.608256] syz-executor.7 (4286) used greatest stack depth: 23768 bytes left 08:59:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hci(r1, 0x800448d5, &(0x7f0000000080)) 08:59:37 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) 08:59:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @private}, 0xc) 08:59:37 executing program 0: ioprio_set$pid(0x2, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) clone3(&(0x7f0000000740)={0x2890a5180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 08:59:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5416, 0x4000000000000000) 08:59:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xf, &(0x7f0000000300), &(0x7f0000000340)=0x4) 08:59:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') pread64(r0, 0x0, 0x7ffffffff000, 0x1d000000) 08:59:37 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:59:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') pread64(r0, 0x0, 0x7ffffffff000, 0x1d000000) 08:59:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r4, 0x2, 0x6, @remote}, 0x10) 08:59:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5416, 0x4000000000000000) [ 133.748084] mac80211_hwsim hwsim17 wlan1: entered promiscuous mode [ 133.753388] mac80211_hwsim hwsim17 wlan1: left promiscuous mode 08:59:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') pread64(r0, 0x0, 0x7ffffffff000, 0x1d000000) [ 133.773847] mac80211_hwsim hwsim17 wlan1: entered promiscuous mode [ 133.780335] mac80211_hwsim hwsim17 wlan1: left promiscuous mode 08:59:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xf, &(0x7f0000000300), &(0x7f0000000340)=0x4) 08:59:37 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20012, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd209, 0x3}, 0x41060, 0x0, 0x3, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) pidfd_getfd(r1, r0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="0029e600"]) 08:59:37 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) 08:59:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5416, 0x4000000000000000) 08:59:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r4, 0x2, 0x6, @remote}, 0x10) [ 133.893328] audit: type=1400 audit(1768467577.485:11): avc: denied { write } for pid=4337 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 08:59:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') pread64(r0, 0x0, 0x7ffffffff000, 0x1d000000) 08:59:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xf, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 133.954384] mac80211_hwsim hwsim17 wlan1: entered promiscuous mode [ 133.965178] mac80211_hwsim hwsim17 wlan1: left promiscuous mode [ 134.196294] syz-executor.7 (4327) used greatest stack depth: 23384 bytes left 08:59:37 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20012, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd209, 0x3}, 0x41060, 0x0, 0x3, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) pidfd_getfd(r1, r0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="0029e600"]) 08:59:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5416, 0x4000000000000000) 08:59:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r4, 0x2, 0x6, @remote}, 0x10) 08:59:37 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000012200)) 08:59:37 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:59:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xf, &(0x7f0000000300), &(0x7f0000000340)=0x4) 08:59:37 executing program 0: ioprio_set$pid(0x2, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) clone3(&(0x7f0000000740)={0x2890a5180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 08:59:37 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) [ 134.240063] mac80211_hwsim hwsim17 wlan1: entered promiscuous mode [ 134.249770] mac80211_hwsim hwsim17 wlan1: left promiscuous mode 08:59:37 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 08:59:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/186, 0xba}], 0x1) 08:59:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r4, 0x2, 0x6, @remote}, 0x10) 08:59:37 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20012, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd209, 0x3}, 0x41060, 0x0, 0x3, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) pidfd_getfd(r1, r0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="0029e600"]) 08:59:37 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000100)={{{@in6=@local, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, 0x80fe) 08:59:38 executing program 0: ioprio_set$pid(0x2, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) clone3(&(0x7f0000000740)={0x2890a5180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 08:59:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/186, 0xba}], 0x1) [ 134.418308] mac80211_hwsim hwsim17 wlan1: entered promiscuous mode [ 134.423232] mac80211_hwsim hwsim17 wlan1: left promiscuous mode 08:59:38 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20012, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd209, 0x3}, 0x41060, 0x0, 0x3, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) pidfd_getfd(r1, r0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="0029e600"]) 08:59:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:38 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 08:59:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/186, 0xba}], 0x1) 08:59:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000100)={{{@in6=@local, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, 0x80fe) 08:59:38 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:59:38 executing program 0: ioprio_set$pid(0x2, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) clone3(&(0x7f0000000740)={0x2890a5180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 08:59:38 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 08:59:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000100)={{{@in6=@local, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, 0x80fe) 08:59:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/186, 0xba}], 0x1) 08:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:38 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 08:59:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000100)={{{@in6=@local, @in=@empty}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, 0x80fe) 08:59:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x99ad) truncate(&(0x7f0000000380)='./file1\x00', 0x7fff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa0103) 08:59:38 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 08:59:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 08:59:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_dump={0xf}}) 08:59:38 executing program 6: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40e8662e, &(0x7f0000000000)={0x80000}) 08:59:38 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:59:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_dump={0xf}}) 08:59:38 executing program 5: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_io_uring_setup(0xb88, &(0x7f0000001000)={0x0, 0x422f, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001080), &(0x7f00000010c0)) 08:59:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x0, 0x0) 08:59:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_dump={0xf}}) 08:59:39 executing program 5: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400), 0x0, 0x0) 08:59:39 executing program 6: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40e8662e, &(0x7f0000000000)={0x80000}) 08:59:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x0, 0x0) 08:59:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x99ad) truncate(&(0x7f0000000380)='./file1\x00', 0x7fff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa0103) 08:59:39 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) chroot(&(0x7f0000000080)='./file0/../file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:59:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:59:39 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x0, 0x0) 08:59:39 executing program 5: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400), 0x0, 0x0) 08:59:39 executing program 6: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40e8662e, &(0x7f0000000000)={0x80000}) 08:59:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_dump={0xf}}) 08:59:39 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) chroot(&(0x7f0000000080)='./file0/../file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:59:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x99ad) truncate(&(0x7f0000000380)='./file1\x00', 0x7fff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa0103) 08:59:39 executing program 6: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40e8662e, &(0x7f0000000000)={0x80000}) 08:59:39 executing program 5: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400), 0x0, 0x0) 08:59:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x0, 0x0) 08:59:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:59:39 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:39 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:39 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) chroot(&(0x7f0000000080)='./file0/../file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:59:39 executing program 5: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400), 0x0, 0x0) 08:59:39 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:59:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:59:40 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) chroot(&(0x7f0000000080)='./file0/../file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:59:40 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:40 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:40 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:40 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x99ad) truncate(&(0x7f0000000380)='./file1\x00', 0x7fff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa0103) 08:59:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:59:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000140), 0x10) 08:59:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000140), 0x10) 08:59:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:59:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa0103) 08:59:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000140), 0x10) 08:59:40 executing program 3: io_setup(0x572, &(0x7f00000002c0)=0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RSTATu(r2, &(0x7f0000000480)=ANY=[], 0xfffffdef) 08:59:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa0103) 08:59:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000140), 0x10) 08:59:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}, {0xfe, 0x0, 0x0, 0x0, @time}], 0x38) 08:59:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000280)=@ethtool_perm_addr}) 08:59:41 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000280)=@ethtool_perm_addr}) 08:59:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}, {0xfe, 0x0, 0x0, 0x0, @time}], 0x38) 08:59:41 executing program 3: io_setup(0x572, &(0x7f00000002c0)=0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RSTATu(r2, &(0x7f0000000480)=ANY=[], 0xfffffdef) 08:59:41 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:41 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa0103) 08:59:41 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bind(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x6760, @dev={0xfe, 0x80, '\x00', 0x27}}}}, 0x80) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="970800000000000009"], 0xc) close(r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) write(r2, &(0x7f0000000900)="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", 0x200) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfd, {0x7, 0x7, './file1', './file1'}}, 0x28}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) 08:59:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000280)=@ethtool_perm_addr}) 08:59:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}, {0xfe, 0x0, 0x0, 0x0, @time}], 0x38) 08:59:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa0103) 08:59:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000280)=@ethtool_perm_addr}) 08:59:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}, {0xfe, 0x0, 0x0, 0x0, @time}], 0x38) 08:59:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001780)=""/4096, 0x1000, 0x0) 08:59:42 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:59:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000c00)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) [ 139.272677] syz-executor.4 (4557) used greatest stack depth: 23288 bytes left 08:59:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:59:42 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:59:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001780)=""/4096, 0x1000, 0x0) 08:59:42 executing program 3: io_setup(0x572, &(0x7f00000002c0)=0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RSTATu(r2, &(0x7f0000000480)=ANY=[], 0xfffffdef) 08:59:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 08:59:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000c00)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 08:59:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000c00)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 08:59:43 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:59:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 08:59:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001780)=""/4096, 0x1000, 0x0) 08:59:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000c00)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 08:59:43 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:59:43 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:59:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:59:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) [ 139.666202] [ 139.666512] ===================================== [ 139.667195] WARNING: bad unlock balance detected! [ 139.667883] 6.19.0-rc5-next-20260115 #1 Not tainted [ 139.668573] ------------------------------------- [ 139.669234] syz-executor.4/4603 is trying to release lock (rcu_read_lock) at: [ 139.670219] [] __wait_on_freeing_inode+0x105/0x350 [ 139.672331] but there are no more locks to release! [ 139.674042] [ 139.674042] other info that might help us debug this: [ 139.677257] 4 locks held by syz-executor.4/4603: [ 139.679009] #0: ffff88800f9a63f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 139.680736] #1: ffff888048996cb8 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 139.682211] #2: ffff88800f9b2950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 139.683541] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 139.684898] [ 139.684898] stack backtrace: [ 139.685554] CPU: 1 UID: 0 PID: 4603 Comm: syz-executor.4 Not tainted 6.19.0-rc5-next-20260115 #1 PREEMPT(lazy) [ 139.685580] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 139.685592] Call Trace: [ 139.685600] [ 139.685608] dump_stack_lvl+0xca/0x120 [ 139.685653] ? __wait_on_freeing_inode+0x105/0x350 [ 139.685680] print_unlock_imbalance_bug+0x118/0x130 [ 139.685707] ? __wait_on_freeing_inode+0x105/0x350 [ 139.685733] lock_release+0x1ee/0x270 [ 139.685761] __wait_on_freeing_inode+0x10a/0x350 [ 139.685788] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 139.685818] ? __pfx_var_wake_function+0x10/0x10 [ 139.685850] ? lock_is_held_type+0x9e/0x120 [ 139.685872] insert_inode_locked+0x25f/0x890 [ 139.685905] __ext4_new_inode+0x223d/0x4cd0 [ 139.685939] ? __pfx___ext4_new_inode+0x10/0x10 [ 139.685967] ? __pfx___dquot_initialize+0x10/0x10 [ 139.686000] ? __pfx_avc_has_perm+0x10/0x10 [ 139.686030] ext4_symlink+0x623/0xb40 [ 139.686066] ? __pfx_ext4_symlink+0x10/0x10 [ 139.686096] ? security_inode_permission+0x72/0xe0 [ 139.686121] vfs_symlink+0x44b/0x840 [ 139.686152] filename_symlinkat+0x158/0x440 [ 139.686179] ? __pfx_filename_symlinkat+0x10/0x10 [ 139.686204] ? strncpy_from_user+0x21b/0x2f0 [ 139.686237] __x64_sys_symlink+0x82/0x110 [ 139.686262] do_syscall_64+0xbf/0x420 [ 139.686286] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.686308] RIP: 0033:0x7f98ec323427 [ 139.686324] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 139.686344] RSP: 002b:00007fff978b3268 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 139.686364] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f98ec323427 [ 139.686377] RDX: 00007fff978b3347 RSI: 00007f98ec37e019 RDI: 00007fff978b3330 [ 139.686391] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fff978b3100 [ 139.686404] R10: 00007fff978b2fb7 R11: 0000000000000202 R12: 0000000000000001 [ 139.686416] R13: 0000000000000000 R14: 0000000000000001 R15: 00007fff978b3330 [ 139.686439] [ 139.715363] ------------[ cut here ]------------ [ 139.749347] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#1: syz-executor.4/4603 [ 139.767043] Modules linked in: [ 139.767594] CPU: 1 UID: 0 PID: 4603 Comm: syz-executor.4 Not tainted 6.19.0-rc5-next-20260115 #1 PREEMPT(lazy) [ 139.769558] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 139.770826] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 139.771768] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 d6 b7 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 4d 74 03 e8 2c 5d 56 00 e9 [ 139.774419] RSP: 0018:ffff888048dcf9a0 EFLAGS: 00010286 [ 139.775263] RAX: 00000000ffffffff RBX: ffff888047329b80 RCX: ffffffff815660f7 [ 139.776381] RDX: 0000000000000000 RSI: ffffffff81566100 RDI: ffff888047329f7c [ 139.777474] RBP: ffff888047329b80 R08: 0000000000000000 R09: fffffbfff0ba7040 [ 139.778572] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888047329b80 [ 139.779668] R13: 0000000000000001 R14: ffffffff85c0d240 R15: ffff888048afc5d0 [ 139.780772] FS: 00005555609da400(0000) GS:ffff8880e5442000(0000) knlGS:0000000000000000 [ 139.782064] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.782909] CR2: 00007f98ec3a3544 CR3: 000000004a28f000 CR4: 0000000000350ef0 [ 139.784097] Call Trace: [ 139.784534] [ 139.787163] __wait_on_freeing_inode+0x10f/0x350 [ 139.788467] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 139.790524] ? __pfx_var_wake_function+0x10/0x10 [ 139.792856] ? lock_is_held_type+0x9e/0x120 [ 139.795015] insert_inode_locked+0x25f/0x890 [ 139.798177] __ext4_new_inode+0x223d/0x4cd0 [ 139.802845] ? __pfx___ext4_new_inode+0x10/0x10 [ 139.805237] ? __pfx___dquot_initialize+0x10/0x10 [ 139.806699] ? __pfx_avc_has_perm+0x10/0x10 [ 139.810117] ext4_symlink+0x623/0xb40 [ 139.814392] ? __pfx_ext4_symlink+0x10/0x10 [ 139.816369] ? security_inode_permission+0x72/0xe0 [ 139.819501] vfs_symlink+0x44b/0x840 [ 139.821905] filename_symlinkat+0x158/0x440 [ 139.824121] ? __pfx_filename_symlinkat+0x10/0x10 [ 139.825531] ? strncpy_from_user+0x21b/0x2f0 [ 139.829301] __x64_sys_symlink+0x82/0x110 [ 139.830733] do_syscall_64+0xbf/0x420 [ 139.832352] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.833394] RIP: 0033:0x7f98ec323427 [ 139.834122] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 139.836718] RSP: 002b:00007fff978b3268 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 139.837866] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f98ec323427 [ 139.839002] RDX: 00007fff978b3347 RSI: 00007f98ec37e019 RDI: 00007fff978b3330 [ 139.840083] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fff978b3100 [ 139.841156] R10: 00007fff978b2fb7 R11: 0000000000000202 R12: 0000000000000001 [ 139.842227] R13: 0000000000000000 R14: 0000000000000001 R15: 00007fff978b3330 [ 139.847196] [ 139.847547] irq event stamp: 207 [ 139.848096] hardirqs last enabled at (207): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 139.849610] hardirqs last disabled at (206): [] _raw_spin_lock_irqsave+0x53/0x60 [ 139.851044] softirqs last enabled at (202): [] kernel_fpu_end+0x59/0x70 [ 139.852390] softirqs last disabled at (198): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 139.853843] ---[ end trace 0000000000000000 ]--- 08:59:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 08:59:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001780)=""/4096, 0x1000, 0x0) 08:59:43 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:43 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:43 executing program 3: io_setup(0x572, &(0x7f00000002c0)=0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RSTATu(r2, &(0x7f0000000480)=ANY=[], 0xfffffdef) 08:59:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:59:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:59:43 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:59:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:59:43 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:59:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:44 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:59:44 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='lock io'], 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) 08:59:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:59:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:59:44 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:59:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x42) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5319) [ 141.308797] sd 0:0:0:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x24 ascq=0x0 [ 141.315497] sd 0:0:0:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x24 ascq=0x0 08:59:44 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x1c, 0x68, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wlan1\x00'}]}, 0x1c}], 0x1}, 0x0) 08:59:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:59:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r2, 0x10) r3 = signalfd4(r0, &(0x7f0000000080)={[0x3ff]}, 0x8, 0x80800) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f00000001c0)={0x9, 0xff5d, 0x0, 0x3, 0x2, [{0x1, 0x4, 0x81f5000, '\x00', 0x1904}, {0x7, 0x0, 0x8000}]}) readahead(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) [ 141.379063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 141.383889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 08:59:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x42) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5319) [ 141.436526] sd 0:0:0:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x24 ascq=0x0 08:59:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x1c, 0x68, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wlan1\x00'}]}, 0x1c}], 0x1}, 0x0) 08:59:45 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 08:59:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8929, &(0x7f0000006f00)={'wpan1\x00'}) [ 141.494920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 08:59:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='io\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1, 0x0, 0x0) 08:59:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x1c, 0x68, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wlan1\x00'}]}, 0x1c}], 0x1}, 0x0) 08:59:45 executing program 6: r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000000), 0x4) 08:59:45 executing program 1: perf_event_open(&(0x7f0000002840)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2}) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1600000002000100ff"], 0x0) 08:59:45 executing program 2: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x410, &(0x7f0000000140)) 08:59:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8929, &(0x7f0000006f00)={'wpan1\x00'}) 08:59:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x42) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5319) [ 141.765017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 141.782683] sd 0:0:0:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x24 ascq=0x0 08:59:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8929, &(0x7f0000006f00)={'wpan1\x00'}) 08:59:45 executing program 6: r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000000), 0x4) 08:59:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x1c, 0x68, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wlan1\x00'}]}, 0x1c}], 0x1}, 0x0) 08:59:45 executing program 2: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x410, &(0x7f0000000140)) [ 141.895996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 08:59:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x42) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5319) 08:59:45 executing program 1: perf_event_open(&(0x7f0000002840)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2}) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1600000002000100ff"], 0x0) 08:59:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8929, &(0x7f0000006f00)={'wpan1\x00'}) 08:59:45 executing program 2: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x410, &(0x7f0000000140)) 08:59:45 executing program 6: r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000000), 0x4) 08:59:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@loopback}, {@in, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha224-ni\x00'}}}]}, 0x140}}, 0x0) 08:59:45 executing program 4: perf_event_open(&(0x7f0000002840)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2}) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1600000002000100ff"], 0x0) [ 142.032694] sd 0:0:0:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x24 ascq=0x0 08:59:45 executing program 6: r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000000), 0x4) 08:59:45 executing program 2: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x410, &(0x7f0000000140)) 08:59:45 executing program 4: perf_event_open(&(0x7f0000002840)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2}) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1600000002000100ff"], 0x0) 08:59:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@loopback}, {@in, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha224-ni\x00'}}}]}, 0x140}}, 0x0) 08:59:45 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000240)="1081eb3a57e97ae0b0ad78e4d2059833ff89de19b589cc58c08806adc84c669cf0efea01f607cd33fdf5785fa68f231ac21e655afe7d218f3d08dc4efe7c89c483d6a722461f64ea43d68cc151febc7fab499dd3c586b673f7a76fc6e40466803282f77fde689153aaabe9b0a8ab918f5fd9d3053420ef981a0e589dd6e06080f7b07aac330e994b5502095e6a2c261c6ea9b3ac1eb86ec2bc81306b61aba98110b0f6d88f6a93ce4ab59f273590040ce9a94957358ed83889374c29baed60b92421f5fd724bd2dd000ca5fe2d4b02ea7500f8ecee947a31581e8995276ca016141399cc8b0378a3e378a637d84d", 0xee, r0) 08:59:45 executing program 1: perf_event_open(&(0x7f0000002840)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2}) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1600000002000100ff"], 0x0) 08:59:45 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000240)="1081eb3a57e97ae0b0ad78e4d2059833ff89de19b589cc58c08806adc84c669cf0efea01f607cd33fdf5785fa68f231ac21e655afe7d218f3d08dc4efe7c89c483d6a722461f64ea43d68cc151febc7fab499dd3c586b673f7a76fc6e40466803282f77fde689153aaabe9b0a8ab918f5fd9d3053420ef981a0e589dd6e06080f7b07aac330e994b5502095e6a2c261c6ea9b3ac1eb86ec2bc81306b61aba98110b0f6d88f6a93ce4ab59f273590040ce9a94957358ed83889374c29baed60b92421f5fd724bd2dd000ca5fe2d4b02ea7500f8ecee947a31581e8995276ca016141399cc8b0378a3e378a637d84d", 0xee, r0) 08:59:45 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) readahead(r0, 0x7, 0x7ff) 08:59:46 executing program 1: perf_event_open(&(0x7f0000002840)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2}) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1600000002000100ff"], 0x0) 08:59:46 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0xc842, 0x0) ioctl$DVD_READ_STRUCT(r0, 0xc0c0128e, &(0x7f0000000480)=@bca={0x3, 0xbc, "0836817f430d307d21a249ebdd7cb2b55809ff6f409f561a3b9d7d64881fd4977ec973d4b1328799deb65db55771d77ad1a4964c66cd21d3c191ed682e3550ff7094f7e1373bcb997d9fea5be1ae1f6e69de88698bce3206b2f1fcac0708490344d95648d25fd80add7156852a3cc02c15b92368f78040033be51b20165690f50ae737818e6a69a752fc10ecce8b4e1069788d6d49ad99acfc251825804a071d40477afa13af5a2f432a1ab1595673198a84f76f401790d833edf3d1"}) 08:59:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002200), 0x0, 0x0, &(0x7f0000002380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) 08:59:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@loopback}, {@in, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha224-ni\x00'}}}]}, 0x140}}, 0x0) 08:59:46 executing program 4: perf_event_open(&(0x7f0000002840)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2}) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1600000002000100ff"], 0x0) 08:59:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) 08:59:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@loopback}, {@in, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha224-ni\x00'}}}]}, 0x140}}, 0x0) 08:59:46 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) readahead(r0, 0x7, 0x7ff) 08:59:46 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000240)="1081eb3a57e97ae0b0ad78e4d2059833ff89de19b589cc58c08806adc84c669cf0efea01f607cd33fdf5785fa68f231ac21e655afe7d218f3d08dc4efe7c89c483d6a722461f64ea43d68cc151febc7fab499dd3c586b673f7a76fc6e40466803282f77fde689153aaabe9b0a8ab918f5fd9d3053420ef981a0e589dd6e06080f7b07aac330e994b5502095e6a2c261c6ea9b3ac1eb86ec2bc81306b61aba98110b0f6d88f6a93ce4ab59f273590040ce9a94957358ed83889374c29baed60b92421f5fd724bd2dd000ca5fe2d4b02ea7500f8ecee947a31581e8995276ca016141399cc8b0378a3e378a637d84d", 0xee, r0) 08:59:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) 08:59:46 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6469bc", 0xf8a, 0x11, 0x0, @empty, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x78}], {0x0, 0x0, 0xf82, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}}}, 0x0) 08:59:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) 08:59:46 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000240)="1081eb3a57e97ae0b0ad78e4d2059833ff89de19b589cc58c08806adc84c669cf0efea01f607cd33fdf5785fa68f231ac21e655afe7d218f3d08dc4efe7c89c483d6a722461f64ea43d68cc151febc7fab499dd3c586b673f7a76fc6e40466803282f77fde689153aaabe9b0a8ab918f5fd9d3053420ef981a0e589dd6e06080f7b07aac330e994b5502095e6a2c261c6ea9b3ac1eb86ec2bc81306b61aba98110b0f6d88f6a93ce4ab59f273590040ce9a94957358ed83889374c29baed60b92421f5fd724bd2dd000ca5fe2d4b02ea7500f8ecee947a31581e8995276ca016141399cc8b0378a3e378a637d84d", 0xee, r0) 08:59:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002200), 0x0, 0x0, &(0x7f0000002380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) 08:59:46 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) readahead(r0, 0x7, 0x7ff) 08:59:46 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6469bc", 0xf8a, 0x11, 0x0, @empty, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x78}], {0x0, 0x0, 0xf82, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}}}, 0x0) 08:59:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f00000003c0), 0x4) 08:59:46 executing program 6: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RSTAT(r1, &(0x7f0000000300)=ANY=[], 0xffd3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f000001a080)=[{&(0x7f0000001080)=""/102400, 0x19000}], 0x1) 08:59:46 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6469bc", 0xf8a, 0x11, 0x0, @empty, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x78}], {0x0, 0x0, 0xf82, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}}}, 0x0) 08:59:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f00000003c0), 0x4) 08:59:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f00000003c0), 0x4) 08:59:46 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:59:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002200), 0x0, 0x0, &(0x7f0000002380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) 08:59:46 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f00000001c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6469bc", 0xf8a, 0x11, 0x0, @empty, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x78}], {0x0, 0x0, 0xf82, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}}}, 0x0) 08:59:46 executing program 6: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RSTAT(r1, &(0x7f0000000300)=ANY=[], 0xffd3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f000001a080)=[{&(0x7f0000001080)=""/102400, 0x19000}], 0x1) 08:59:46 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) readahead(r0, 0x7, 0x7ff) 08:59:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) 08:59:46 executing program 7: io_setup(0x6, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xfffffffffffff7c9, 0x0, 0x0, 0x0) 08:59:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f00000003c0), 0x4) 08:59:46 executing program 6: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RSTAT(r1, &(0x7f0000000300)=ANY=[], 0xffd3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f000001a080)=[{&(0x7f0000001080)=""/102400, 0x19000}], 0x1) 08:59:46 executing program 7: io_setup(0x6, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xfffffffffffff7c9, 0x0, 0x0, 0x0) 08:59:46 executing program 6: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RSTAT(r1, &(0x7f0000000300)=ANY=[], 0xffd3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f000001a080)=[{&(0x7f0000001080)=""/102400, 0x19000}], 0x1) 08:59:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002200), 0x0, 0x0, &(0x7f0000002380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x57}}], 0x572, 0x0, 0x0) 08:59:46 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:59:46 executing program 7: io_setup(0x6, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xfffffffffffff7c9, 0x0, 0x0, 0x0) 08:59:46 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:59:46 executing program 0: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x44032, 0xffffffffffffffff, 0x8000000) fallocate(0xffffffffffffffff, 0x6, 0x0, 0x7) r0 = fork() ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, r0, 0x3f, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) waitid(0x1, r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000180)) ptrace(0x10, 0x0) ptrace$poke(0x4, 0x0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) ptrace(0x10, 0x0) r1 = fork() ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x1400000) ptrace$setregs(0xd, r0, 0x600000000000, &(0x7f0000000240)="c6517447aeb3454c9f9fa12cee8cf969843de4f9bd0bc725c4b1d6cf0d0dcd22093024447e682c902112da8bd225762c5b4e7d0cb5da477797fd3744ff0b52089e75caa65422ff0842e8a844523c844954197f8eee6f1d064c34b4f24028ab59f77821ef2bc6d71a8ca6ce720911d0e5184b97c0f9475eefb85ed1b59b3334f48310f0615adb688eeeb4d4a75c745cc638ff942c0f6fbd7d4d91d913626005892231efbf7c5d75a842873da47a8d156c87cb345a7ff703f8e97bff4560b94ebeab5d271226dd") 08:59:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@newsa={0x148, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@private1, @in=@loopback}, {@in6=@mcast1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x8, 0x0, 0xa}, [@algo_auth={0x58, 0x1, {{'cmac(aes)\x00'}, 0x80, "3c5dfa6b44580a10723498887adb7b7e"}}]}, 0x148}}, 0x0) 08:59:46 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002b00)='/proc/sysvipc/msg\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/127, 0x7f, 0x3) 08:59:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 08:59:46 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:59:46 executing program 2: r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:59:46 executing program 4: r0 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:59:47 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002b00)='/proc/sysvipc/msg\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/127, 0x7f, 0x3) 08:59:47 executing program 7: io_setup(0x6, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xfffffffffffff7c9, 0x0, 0x0, 0x0) 08:59:47 executing program 2: r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:59:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 08:59:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@newsa={0x148, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@private1, @in=@loopback}, {@in6=@mcast1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x8, 0x0, 0xa}, [@algo_auth={0x58, 0x1, {{'cmac(aes)\x00'}, 0x80, "3c5dfa6b44580a10723498887adb7b7e"}}]}, 0x148}}, 0x0) 08:59:47 executing program 2: r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:59:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 08:59:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@newsa={0x148, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@private1, @in=@loopback}, {@in6=@mcast1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x8, 0x0, 0xa}, [@algo_auth={0x58, 0x1, {{'cmac(aes)\x00'}, 0x80, "3c5dfa6b44580a10723498887adb7b7e"}}]}, 0x148}}, 0x0) 08:59:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@newsa={0x148, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in6=@private1, @in=@loopback}, {@in6=@mcast1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x8, 0x0, 0xa}, [@algo_auth={0x58, 0x1, {{'cmac(aes)\x00'}, 0x80, "3c5dfa6b44580a10723498887adb7b7e"}}]}, 0x148}}, 0x0) 08:59:47 executing program 2: r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:59:47 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002b00)='/proc/sysvipc/msg\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/127, 0x7f, 0x3) 08:59:47 executing program 4: r0 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:59:47 executing program 0: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x44032, 0xffffffffffffffff, 0x8000000) fallocate(0xffffffffffffffff, 0x6, 0x0, 0x7) r0 = fork() ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, r0, 0x3f, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) waitid(0x1, r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000180)) ptrace(0x10, 0x0) ptrace$poke(0x4, 0x0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) ptrace(0x10, 0x0) r1 = fork() ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x1400000) ptrace$setregs(0xd, r0, 0x600000000000, &(0x7f0000000240)="c6517447aeb3454c9f9fa12cee8cf969843de4f9bd0bc725c4b1d6cf0d0dcd22093024447e682c902112da8bd225762c5b4e7d0cb5da477797fd3744ff0b52089e75caa65422ff0842e8a844523c844954197f8eee6f1d064c34b4f24028ab59f77821ef2bc6d71a8ca6ce720911d0e5184b97c0f9475eefb85ed1b59b3334f48310f0615adb688eeeb4d4a75c745cc638ff942c0f6fbd7d4d91d913626005892231efbf7c5d75a842873da47a8d156c87cb345a7ff703f8e97bff4560b94ebeab5d271226dd") 08:59:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 08:59:47 executing program 1: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x44032, 0xffffffffffffffff, 0x8000000) fallocate(0xffffffffffffffff, 0x6, 0x0, 0x7) r0 = fork() ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, r0, 0x3f, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) waitid(0x1, r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000180)) ptrace(0x10, 0x0) ptrace$poke(0x4, 0x0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) ptrace(0x10, 0x0) r1 = fork() ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x1400000) ptrace$setregs(0xd, r0, 0x600000000000, &(0x7f0000000240)="c6517447aeb3454c9f9fa12cee8cf969843de4f9bd0bc725c4b1d6cf0d0dcd22093024447e682c902112da8bd225762c5b4e7d0cb5da477797fd3744ff0b52089e75caa65422ff0842e8a844523c844954197f8eee6f1d064c34b4f24028ab59f77821ef2bc6d71a8ca6ce720911d0e5184b97c0f9475eefb85ed1b59b3334f48310f0615adb688eeeb4d4a75c745cc638ff942c0f6fbd7d4d91d913626005892231efbf7c5d75a842873da47a8d156c87cb345a7ff703f8e97bff4560b94ebeab5d271226dd") 08:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002b00)='/proc/sysvipc/msg\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/127, 0x7f, 0x3) 08:59:47 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private}, {}, 0x2c, {0x2, 0x0, @empty}}) 08:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x49, 0x0, 0x0) 08:59:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x800, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380)="cdda7c47556e3e84173484e688a8", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 08:59:47 executing program 4: r0 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private}, {}, 0x2c, {0x2, 0x0, @empty}}) 08:59:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x800, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380)="cdda7c47556e3e84173484e688a8", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 08:59:47 executing program 0: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x44032, 0xffffffffffffffff, 0x8000000) fallocate(0xffffffffffffffff, 0x6, 0x0, 0x7) r0 = fork() ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, r0, 0x3f, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) waitid(0x1, r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000180)) ptrace(0x10, 0x0) ptrace$poke(0x4, 0x0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) ptrace(0x10, 0x0) r1 = fork() ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x1400000) ptrace$setregs(0xd, r0, 0x600000000000, &(0x7f0000000240)="c6517447aeb3454c9f9fa12cee8cf969843de4f9bd0bc725c4b1d6cf0d0dcd22093024447e682c902112da8bd225762c5b4e7d0cb5da477797fd3744ff0b52089e75caa65422ff0842e8a844523c844954197f8eee6f1d064c34b4f24028ab59f77821ef2bc6d71a8ca6ce720911d0e5184b97c0f9475eefb85ed1b59b3334f48310f0615adb688eeeb4d4a75c745cc638ff942c0f6fbd7d4d91d913626005892231efbf7c5d75a842873da47a8d156c87cb345a7ff703f8e97bff4560b94ebeab5d271226dd") 08:59:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x49, 0x0, 0x0) 08:59:47 executing program 1: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x44032, 0xffffffffffffffff, 0x8000000) fallocate(0xffffffffffffffff, 0x6, 0x0, 0x7) r0 = fork() ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, r0, 0x3f, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) waitid(0x1, r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000180)) ptrace(0x10, 0x0) ptrace$poke(0x4, 0x0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) ptrace(0x10, 0x0) r1 = fork() ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x1400000) ptrace$setregs(0xd, r0, 0x600000000000, &(0x7f0000000240)="c6517447aeb3454c9f9fa12cee8cf969843de4f9bd0bc725c4b1d6cf0d0dcd22093024447e682c902112da8bd225762c5b4e7d0cb5da477797fd3744ff0b52089e75caa65422ff0842e8a844523c844954197f8eee6f1d064c34b4f24028ab59f77821ef2bc6d71a8ca6ce720911d0e5184b97c0f9475eefb85ed1b59b3334f48310f0615adb688eeeb4d4a75c745cc638ff942c0f6fbd7d4d91d913626005892231efbf7c5d75a842873da47a8d156c87cb345a7ff703f8e97bff4560b94ebeab5d271226dd") 08:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 4: r0 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x49, 0x0, 0x0) 08:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x800, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380)="cdda7c47556e3e84173484e688a8", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 08:59:47 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private}, {}, 0x2c, {0x2, 0x0, @empty}}) 08:59:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x49, 0x0, 0x0) 08:59:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x800, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380)="cdda7c47556e3e84173484e688a8", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 08:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private}, {}, 0x2c, {0x2, 0x0, @empty}}) 08:59:47 executing program 1: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x44032, 0xffffffffffffffff, 0x8000000) fallocate(0xffffffffffffffff, 0x6, 0x0, 0x7) r0 = fork() ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, r0, 0x3f, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) waitid(0x1, r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000180)) ptrace(0x10, 0x0) ptrace$poke(0x4, 0x0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) ptrace(0x10, 0x0) r1 = fork() ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x1400000) ptrace$setregs(0xd, r0, 0x600000000000, &(0x7f0000000240)="c6517447aeb3454c9f9fa12cee8cf969843de4f9bd0bc725c4b1d6cf0d0dcd22093024447e682c902112da8bd225762c5b4e7d0cb5da477797fd3744ff0b52089e75caa65422ff0842e8a844523c844954197f8eee6f1d064c34b4f24028ab59f77821ef2bc6d71a8ca6ce720911d0e5184b97c0f9475eefb85ed1b59b3334f48310f0615adb688eeeb4d4a75c745cc638ff942c0f6fbd7d4d91d913626005892231efbf7c5d75a842873da47a8d156c87cb345a7ff703f8e97bff4560b94ebeab5d271226dd") 08:59:47 executing program 0: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x44032, 0xffffffffffffffff, 0x8000000) fallocate(0xffffffffffffffff, 0x6, 0x0, 0x7) r0 = fork() ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, r0, 0x3f, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) waitid(0x1, r0, &(0x7f0000000000), 0x80000000, &(0x7f0000000180)) ptrace(0x10, 0x0) ptrace$poke(0x4, 0x0, &(0x7f0000000100), 0x1400000) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) ptrace(0x10, 0x0) r1 = fork() ptrace(0x10, r1) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x1400000) ptrace$setregs(0xd, r0, 0x600000000000, &(0x7f0000000240)="c6517447aeb3454c9f9fa12cee8cf969843de4f9bd0bc725c4b1d6cf0d0dcd22093024447e682c902112da8bd225762c5b4e7d0cb5da477797fd3744ff0b52089e75caa65422ff0842e8a844523c844954197f8eee6f1d064c34b4f24028ab59f77821ef2bc6d71a8ca6ce720911d0e5184b97c0f9475eefb85ed1b59b3334f48310f0615adb688eeeb4d4a75c745cc638ff942c0f6fbd7d4d91d913626005892231efbf7c5d75a842873da47a8d156c87cb345a7ff703f8e97bff4560b94ebeab5d271226dd") 08:59:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) pread64(r0, &(0x7f0000000040)=""/221, 0xdd, 0x0) 08:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:47 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 08:59:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp6\x00') pread64(r0, &(0x7f0000000100)=""/196, 0xc4, 0x300) 08:59:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r3, &(0x7f0000000080)=""/108, 0x6c, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x325, 0x3f, 0x1, 0x8, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r4, 0x0, &(0x7f0000000180), 0x80000) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0, &(0x7f0000000240)={0x0, 0x100000, 0xc0000, {r5}}, 0x20) getcwd(&(0x7f0000000280)=""/28, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd580}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) keyctl$join(0x1, &(0x7f00000003c0)={'syz', 0x1}) 08:59:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) pread64(r0, &(0x7f0000000040)=""/221, 0xdd, 0x0) 08:59:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) pread64(r0, &(0x7f0000000040)=""/221, 0xdd, 0x0) 08:59:48 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 08:59:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp6\x00') pread64(r0, &(0x7f0000000100)=""/196, 0xc4, 0x300) 08:59:48 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_si_security={{0x2, 0x7}, {0x6}}}, 0xa) 08:59:48 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) [ 144.551615] Bluetooth: hci5: Malformed Event: 0x02 [ 144.554013] Bluetooth: hci5: Malformed Event: 0x02 08:59:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0) pread64(r0, &(0x7f0000000040)=""/221, 0xdd, 0x0) 08:59:48 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 08:59:48 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_si_security={{0x2, 0x7}, {0x6}}}, 0xa) 08:59:48 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 144.872136] Bluetooth: hci5: Malformed Event: 0x02 08:59:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 08:59:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp6\x00') pread64(r0, &(0x7f0000000100)=""/196, 0xc4, 0x300) 08:59:48 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000014c0)={0x0, 0xfffffffffffffffc}) 08:59:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="6f73322e4c6c671e8e84186320cb2b383032313100"]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) getgroups(0x2, &(0x7f0000000240)=[r0, r0]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = dup(r1) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x2}, 0xb, &(0x7f0000000240)={0x0}}, 0x0) getsockname$unix(r2, &(0x7f00000004c0), &(0x7f0000000300)=0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001240)={0x1c, r4, 0x5, 0x0, 0x25dfdc01, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7, 0x80}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x850) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000000)) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) 08:59:48 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:59:48 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_si_security={{0x2, 0x7}, {0x6}}}, 0xa) 08:59:48 executing program 2: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r0 = gettid() waitid(0x2, r0, &(0x7f00000001c0), 0x2, &(0x7f0000000100)) 08:59:48 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 144.925532] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -2 [ 144.936259] Bluetooth: hci5: Malformed Event: 0x02 [ 144.941201] random: crng reseeded on system resumption 08:59:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp6\x00') pread64(r0, &(0x7f0000000100)=""/196, 0xc4, 0x300) 08:59:48 executing program 2: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r0 = gettid() waitid(0x2, r0, &(0x7f00000001c0), 0x2, &(0x7f0000000100)) [ 144.990520] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -2 [ 144.998076] random: crng reseeded on system resumption [ 145.026512] syz-executor.0 (4984) used greatest stack depth: 22896 bytes left 08:59:48 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_si_security={{0x2, 0x7}, {0x6}}}, 0xa) 08:59:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 08:59:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 08:59:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="6f73322e4c6c671e8e84186320cb2b383032313100"]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) getgroups(0x2, &(0x7f0000000240)=[r0, r0]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = dup(r1) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x2}, 0xb, &(0x7f0000000240)={0x0}}, 0x0) getsockname$unix(r2, &(0x7f00000004c0), &(0x7f0000000300)=0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001240)={0x1c, r4, 0x5, 0x0, 0x25dfdc01, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7, 0x80}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x850) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000000)) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) 08:59:48 executing program 2: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r0 = gettid() waitid(0x2, r0, &(0x7f00000001c0), 0x2, &(0x7f0000000100)) 08:59:48 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="6f73322e4c6c671e8e84186320cb2b383032313100"]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) getgroups(0x2, &(0x7f0000000240)=[r0, r0]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = dup(r1) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x2}, 0xb, &(0x7f0000000240)={0x0}}, 0x0) getsockname$unix(r2, &(0x7f00000004c0), &(0x7f0000000300)=0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000180)={0 VM DIAGNOSIS: 08:59:43 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d1a2ce RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff8880213d7b10 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff1100427af63 R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff8880213d7b48 RIP=ffffffff84d1a460 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555563a04400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe5100000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8f13c6c540 CR3=000000000fe74000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00000000ff000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff829750a0 RDI=ffffffff889c19e0 RBP=ffffffff889c19a0 RSP=ffff888048dcf490 R8 =0000000000000001 R9 =ffffed10091b9e83 R10=0000000000000000 R11=666666203a302320 R12=0000000000000060 R13=ffffffff889c19f0 R14=ffffffff889c19a0 R15=ffffffff889c1c60 RIP=ffffffff829750f5 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555609da400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe6a00000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f98ec3a3544 CR3=000000004a28f000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000ff0000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000