syzkaller login: [ 57.737470] sshd (231) used greatest stack depth: 24472 bytes left Warning: Permanently added '[localhost]:29770' (ECDSA) to the list of known hosts. 2026/01/13 08:24:06 fuzzer started 2026/01/13 08:24:06 dialing manager at localhost:38155 [ 60.374399] cgroup: Unknown subsys name 'net' [ 60.478886] cgroup: Unknown subsys name 'cpuset' [ 60.493506] cgroup: Unknown subsys name 'rlimit' 2026/01/13 08:24:17 syscalls: 2214 2026/01/13 08:24:17 code coverage: enabled 2026/01/13 08:24:17 comparison tracing: enabled 2026/01/13 08:24:17 extra coverage: enabled 2026/01/13 08:24:17 setuid sandbox: enabled 2026/01/13 08:24:17 namespace sandbox: enabled 2026/01/13 08:24:17 Android sandbox: enabled 2026/01/13 08:24:17 fault injection: enabled 2026/01/13 08:24:17 leak checking: enabled 2026/01/13 08:24:17 net packet injection: enabled 2026/01/13 08:24:17 net device setup: enabled 2026/01/13 08:24:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/13 08:24:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/13 08:24:17 USB emulation: enabled 2026/01/13 08:24:17 hci packet injection: enabled 2026/01/13 08:24:17 wifi device emulation: enabled 2026/01/13 08:24:17 802.15.4 emulation: enabled 2026/01/13 08:24:17 fetching corpus: 0, signal 0/2000 (executing program) 2026/01/13 08:24:17 fetching corpus: 32, signal 18762/22298 (executing program) 2026/01/13 08:24:17 fetching corpus: 82, signal 39430/43973 (executing program) 2026/01/13 08:24:17 fetching corpus: 130, signal 47113/52824 (executing program) 2026/01/13 08:24:18 fetching corpus: 179, signal 54847/61468 (executing program) 2026/01/13 08:24:18 fetching corpus: 229, signal 62129/69485 (executing program) 2026/01/13 08:24:18 fetching corpus: 279, signal 67017/75141 (executing program) 2026/01/13 08:24:18 fetching corpus: 329, signal 71092/79971 (executing program) 2026/01/13 08:24:18 fetching corpus: 379, signal 74050/83743 (executing program) 2026/01/13 08:24:18 fetching corpus: 429, signal 77592/87871 (executing program) 2026/01/13 08:24:18 fetching corpus: 479, signal 80590/91412 (executing program) 2026/01/13 08:24:19 fetching corpus: 529, signal 84764/96000 (executing program) 2026/01/13 08:24:19 fetching corpus: 579, signal 87789/99454 (executing program) 2026/01/13 08:24:19 fetching corpus: 628, signal 93081/104761 (executing program) 2026/01/13 08:24:19 fetching corpus: 678, signal 95218/107347 (executing program) 2026/01/13 08:24:19 fetching corpus: 728, signal 97946/110359 (executing program) 2026/01/13 08:24:19 fetching corpus: 778, signal 100211/112885 (executing program) 2026/01/13 08:24:19 fetching corpus: 828, signal 101796/114877 (executing program) 2026/01/13 08:24:19 fetching corpus: 878, signal 104407/117576 (executing program) 2026/01/13 08:24:20 fetching corpus: 928, signal 105954/119431 (executing program) 2026/01/13 08:24:20 fetching corpus: 978, signal 107558/121362 (executing program) 2026/01/13 08:24:20 fetching corpus: 1028, signal 109921/123744 (executing program) 2026/01/13 08:24:20 fetching corpus: 1078, signal 111698/125656 (executing program) 2026/01/13 08:24:20 fetching corpus: 1128, signal 113731/127722 (executing program) 2026/01/13 08:24:20 fetching corpus: 1178, signal 114882/129050 (executing program) 2026/01/13 08:24:21 fetching corpus: 1228, signal 116653/130930 (executing program) 2026/01/13 08:24:21 fetching corpus: 1278, signal 118616/132774 (executing program) 2026/01/13 08:24:21 fetching corpus: 1328, signal 120236/134380 (executing program) 2026/01/13 08:24:21 fetching corpus: 1378, signal 121387/135603 (executing program) 2026/01/13 08:24:21 fetching corpus: 1428, signal 122773/137003 (executing program) 2026/01/13 08:24:21 fetching corpus: 1478, signal 123962/138213 (executing program) 2026/01/13 08:24:21 fetching corpus: 1528, signal 125445/139608 (executing program) 2026/01/13 08:24:21 fetching corpus: 1578, signal 126416/140623 (executing program) 2026/01/13 08:24:21 fetching corpus: 1628, signal 127731/141850 (executing program) 2026/01/13 08:24:22 fetching corpus: 1678, signal 128925/142934 (executing program) 2026/01/13 08:24:22 fetching corpus: 1728, signal 130065/143978 (executing program) 2026/01/13 08:24:22 fetching corpus: 1778, signal 131053/144941 (executing program) 2026/01/13 08:24:22 fetching corpus: 1828, signal 132425/146057 (executing program) 2026/01/13 08:24:22 fetching corpus: 1878, signal 133397/146930 (executing program) 2026/01/13 08:24:22 fetching corpus: 1928, signal 134984/148051 (executing program) 2026/01/13 08:24:22 fetching corpus: 1978, signal 136182/148947 (executing program) 2026/01/13 08:24:22 fetching corpus: 2028, signal 137582/149943 (executing program) 2026/01/13 08:24:23 fetching corpus: 2078, signal 138392/150680 (executing program) 2026/01/13 08:24:23 fetching corpus: 2128, signal 139614/151520 (executing program) 2026/01/13 08:24:23 fetching corpus: 2178, signal 140497/152180 (executing program) 2026/01/13 08:24:23 fetching corpus: 2228, signal 141626/152960 (executing program) 2026/01/13 08:24:23 fetching corpus: 2278, signal 142487/153576 (executing program) 2026/01/13 08:24:23 fetching corpus: 2328, signal 144102/154468 (executing program) 2026/01/13 08:24:23 fetching corpus: 2378, signal 144797/154942 (executing program) 2026/01/13 08:24:24 fetching corpus: 2428, signal 145417/155403 (executing program) 2026/01/13 08:24:24 fetching corpus: 2478, signal 146080/155833 (executing program) 2026/01/13 08:24:24 fetching corpus: 2528, signal 146843/156322 (executing program) 2026/01/13 08:24:24 fetching corpus: 2578, signal 147529/156733 (executing program) 2026/01/13 08:24:24 fetching corpus: 2628, signal 148760/157318 (executing program) 2026/01/13 08:24:24 fetching corpus: 2678, signal 149371/157663 (executing program) 2026/01/13 08:24:24 fetching corpus: 2728, signal 150340/158112 (executing program) 2026/01/13 08:24:25 fetching corpus: 2778, signal 151286/158551 (executing program) 2026/01/13 08:24:25 fetching corpus: 2828, signal 151827/158840 (executing program) 2026/01/13 08:24:25 fetching corpus: 2878, signal 152851/159267 (executing program) 2026/01/13 08:24:25 fetching corpus: 2928, signal 153729/159606 (executing program) 2026/01/13 08:24:25 fetching corpus: 2978, signal 154526/159912 (executing program) 2026/01/13 08:24:25 fetching corpus: 3028, signal 155140/160132 (executing program) 2026/01/13 08:24:25 fetching corpus: 3078, signal 155919/160382 (executing program) 2026/01/13 08:24:26 fetching corpus: 3128, signal 156408/160528 (executing program) 2026/01/13 08:24:26 fetching corpus: 3178, signal 157131/160723 (executing program) 2026/01/13 08:24:26 fetching corpus: 3228, signal 157664/160885 (executing program) 2026/01/13 08:24:26 fetching corpus: 3278, signal 158132/161014 (executing program) 2026/01/13 08:24:26 fetching corpus: 3328, signal 158714/161175 (executing program) 2026/01/13 08:24:26 fetching corpus: 3378, signal 159601/161363 (executing program) 2026/01/13 08:24:26 fetching corpus: 3425, signal 160425/161487 (executing program) 2026/01/13 08:24:26 fetching corpus: 3425, signal 160425/161507 (executing program) 2026/01/13 08:24:26 fetching corpus: 3425, signal 160425/161517 (executing program) 2026/01/13 08:24:26 fetching corpus: 3425, signal 160425/161531 (executing program) 2026/01/13 08:24:27 fetching corpus: 3425, signal 160425/161549 (executing program) 2026/01/13 08:24:27 fetching corpus: 3425, signal 160425/161566 (executing program) 2026/01/13 08:24:27 fetching corpus: 3425, signal 160425/161579 (executing program) 2026/01/13 08:24:27 fetching corpus: 3425, signal 160425/161594 (executing program) 2026/01/13 08:24:27 fetching corpus: 3425, signal 160425/161612 (executing program) 2026/01/13 08:24:27 fetching corpus: 3425, signal 160425/161630 (executing program) 2026/01/13 08:24:27 fetching corpus: 3425, signal 160425/161651 (executing program) 2026/01/13 08:24:27 fetching corpus: 3425, signal 160425/161651 (executing program) 2026/01/13 08:24:27 fetching corpus: 3425, signal 160425/161651 (executing program) 2026/01/13 08:24:29 starting 8 fuzzer processes 08:24:29 executing program 0: capget(0x0, &(0x7f00000000c0)) 08:24:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x9d7, 0x4) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000680)="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", 0x391}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 08:24:29 executing program 2: r0 = io_uring_setup(0x1359, &(0x7f0000000800)) io_uring_register$IORING_REGISTER_FILES(r0, 0x14, &(0x7f0000000a40)=[0xffffffffffffffff], 0x1) [ 82.569751] audit: type=1400 audit(1768292669.490:7): avc: denied { execmem } for pid=274 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:24:29 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000a80)=[{r1}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:24:29 executing program 7: clock_gettime(0x0, &(0x7f0000000040)={0x0}) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r0}}) syz_mount_image$nfs4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="4f5cbe1791cfc321dee5f38ace11fd8d4e64803f1c8f5156e5c303", 0x1b, 0x4}], 0x20, &(0x7f0000000240)={[{}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fsmagic}]}) r1 = open$dir(&(0x7f0000005dc0)='./file0\x00', 0x0, 0x122) futimesat(r1, &(0x7f0000005e00)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000005fc0)='./file1\x00') getuid() perf_event_open(&(0x7f0000008300)={0x0, 0x80, 0x0, 0x0, 0x6, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000082c0)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000008600)='ns/time\x00') 08:24:29 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0xd, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@rr={0x7, 0x1c, 0x1c, [@broadcast, @broadcast, @broadcast, @empty, @dev, @local, @private]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00W', 0x0, "944856"}}}}}}, 0x0) 08:24:29 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:24:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfdef) [ 83.724116] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 83.730874] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 83.736727] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 83.743085] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 83.747704] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 83.859008] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 83.865690] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 83.873682] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 83.890812] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 83.916870] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 83.936874] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 83.942697] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 83.951934] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 83.954101] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 83.960320] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 83.961734] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 83.963429] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 83.973113] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 83.973635] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 83.976382] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 83.979091] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 83.983967] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 83.997437] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 84.000373] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 84.002165] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 84.004168] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 84.010943] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 84.012815] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 84.014448] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 84.018115] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 84.034587] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 84.037724] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 84.040495] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 84.060834] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 84.063363] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 84.064281] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 84.067135] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 84.068538] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 84.098474] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 84.103784] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 85.814907] Bluetooth: hci0: command tx timeout [ 85.942609] Bluetooth: hci1: command tx timeout [ 86.135596] Bluetooth: hci7: command tx timeout [ 86.136447] Bluetooth: hci6: command tx timeout [ 86.136972] Bluetooth: hci4: command tx timeout [ 86.137456] Bluetooth: hci5: command tx timeout [ 86.137938] Bluetooth: hci3: command tx timeout [ 86.138411] Bluetooth: hci2: command tx timeout [ 87.862863] Bluetooth: hci0: command tx timeout [ 87.990707] Bluetooth: hci1: command tx timeout [ 88.183612] Bluetooth: hci4: command tx timeout [ 88.184276] Bluetooth: hci2: command tx timeout [ 88.185146] Bluetooth: hci3: command tx timeout [ 88.186057] Bluetooth: hci5: command tx timeout [ 88.186633] Bluetooth: hci6: command tx timeout [ 88.186671] Bluetooth: hci7: command tx timeout [ 89.910606] Bluetooth: hci0: command tx timeout [ 90.039563] Bluetooth: hci1: command tx timeout [ 90.231725] Bluetooth: hci7: command tx timeout [ 90.232161] Bluetooth: hci2: command tx timeout [ 90.232607] Bluetooth: hci6: command tx timeout [ 90.232656] Bluetooth: hci3: command tx timeout [ 90.232998] Bluetooth: hci4: command tx timeout [ 90.233898] Bluetooth: hci5: command tx timeout [ 91.959690] Bluetooth: hci0: command tx timeout [ 92.086591] Bluetooth: hci1: command tx timeout [ 92.278665] Bluetooth: hci2: command tx timeout [ 92.279108] Bluetooth: hci6: command tx timeout [ 92.279494] Bluetooth: hci5: command tx timeout [ 92.279942] Bluetooth: hci3: command tx timeout [ 92.280335] Bluetooth: hci4: command tx timeout [ 92.281668] Bluetooth: hci7: command tx timeout [ 125.320466] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.321382] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.561520] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.562223] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.667213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.667851] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.747971] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.749241] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.943311] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.944629] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.973703] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.974361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.056101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.056731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.132898] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.133501] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.221617] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.222196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.238346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.238975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.476249] audit: type=1400 audit(1768292713.395:8): avc: denied { open } for pid=3885 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.481407] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.482290] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.489440] audit: type=1400 audit(1768292713.406:9): avc: denied { kernel } for pid=3885 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.490215] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.491812] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.501497] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.502208] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.537857] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.538420] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.606834] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.607487] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.671883] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.672492] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:25:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x9d7, 0x4) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000680)="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", 0x391}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 08:25:13 executing program 2: r0 = io_uring_setup(0x1359, &(0x7f0000000800)) io_uring_register$IORING_REGISTER_FILES(r0, 0x14, &(0x7f0000000a40)=[0xffffffffffffffff], 0x1) 08:25:13 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:25:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x9d7, 0x4) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000680)="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", 0x391}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 08:25:13 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0xd, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@rr={0x7, 0x1c, 0x1c, [@broadcast, @broadcast, @broadcast, @empty, @dev, @local, @private]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00W', 0x0, "944856"}}}}}}, 0x0) 08:25:13 executing program 0: capget(0x0, &(0x7f00000000c0)) 08:25:13 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000a80)=[{r1}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:13 executing program 7: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) close(r2) sendfile(r0, r1, 0x0, 0xfdef) [ 127.001395] audit: type=1326 audit(1768292713.922:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3907 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc5b2d86b19 code=0x0 08:25:13 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0xd, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@rr={0x7, 0x1c, 0x1c, [@broadcast, @broadcast, @broadcast, @empty, @dev, @local, @private]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00W', 0x0, "944856"}}}}}}, 0x0) 08:25:13 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000a80)=[{r1}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:13 executing program 2: r0 = io_uring_setup(0x1359, &(0x7f0000000800)) io_uring_register$IORING_REGISTER_FILES(r0, 0x14, &(0x7f0000000a40)=[0xffffffffffffffff], 0x1) 08:25:14 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:25:14 executing program 0: capget(0x0, &(0x7f00000000c0)) [ 127.831206] audit: type=1326 audit(1768292714.750:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3907 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc5b2d86b19 code=0x0 08:25:14 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0xd, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@rr={0x7, 0x1c, 0x1c, [@broadcast, @broadcast, @broadcast, @empty, @dev, @local, @private]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00W', 0x0, "944856"}}}}}}, 0x0) 08:25:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x9d7, 0x4) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000680)="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", 0x391}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 08:25:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x9d7, 0x4) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000680)="6bde89dd2cc3152d33c682d9919657b56990268a7498d5337e4e3d1ce7d958c8bbfc58b3af6f2f4ad17526d1ff09b4e4445472479020ab6568b0539cbe5525e511940543fc2a2b677b1745fc6421f26619cde9748e7900efaf0e285f6837f261506c3e9e965b85470326e43ab35303157ae4df4e58b5a6021ae27a674ab02a506d80c81ba4ca4b587fe4e3f11bca5dcf39c89af5c7d5f40366299ce25d8494af8ff8fdc794b1d9ef59de0b65b4820bc78d75b40563e1e75cd2f80edfca0ebf2728afa0c9cda2be39b6d0d5770a471fe43fd4735274e39270db21357a5857a77052f587ef15d4f38a12f525921e1309af4573eeed4b7ee49e755bc418f2b2e3d9802e1681ef90f6a2c3a4f98d2016c7ed6364708c01681b1649585b458ab8d368f8a251e219ef5feadaa72d9312ec5f4261ca234f1b23d2f09c4a7cbda3dc3df8af477793ca600d8fa71b85bc80c26b9d4a29edf8255d6bee8a2038e85ee721d9a24b6b97bd569d2b821c977677e913dc60650abc3e6a099517adda51d0251b529c20a9942dd3cbe97cd940f4fd0f856cfd23b086eaf7ff63dee106b8e09c8b34c6a89d2fadae4cb4f991b57aa5a969fe563afed57c4ecbf274ab6e6123d705bf178ffbd077d2680a681119b718cc207d521fef88f2d8e35e6aca3b580ce4fb7c1fd275f24fa37d3d3dff41f63219b5e8c7d6763810eb30ca719ba7b6c261159d12335679481370fbe285cadfa2f5ea6a55e9e4ad2c0ecdb8e34327b6b0b9ebe8d4e7476ff7c79edb4352bb71a1728395ae3fc4a13c1242c91b0cf476a32e19e74d249ec70f2ed36b1383565e044c555f44df0b032a8fec7fcf4dc588fc96ebd77bd40719bc3a8b9fb50cf9ca7eb69c8b6ac8d5e02f92891c7ac0387f50d0b1ced9b819b92b6db5db0a3d7fd95a850960a60f683ab4d939339acf75fe4923f496010267adb0155e7b7b24de6ad9d302a502af1c2ba8ae9efbc221f01eb2980aba6a95d995310295ce1959e622b526ed80a4f6dd54851ed583ede2796367421c8dfd1a3b94523e3162434ebb572269b33444bac83dc844a7e366dae29f7ac6c944e0c59e0be9e9da8aa97c015c39ce28a213c738ba5b307042f3f16595ee621c121af6b2b24fea478489b8bb31fdcf9e2bbd4839bb52893879fc78cc13c949e2d58a362fd976309d55bf409f1289acdd5e5b3c12ea45f4cd48c7d79b4910e826d58e5a61fb932031b024c9dae69fc3834f3bec610982d750d4f710518383511e942dbcabefd08e7d63c4a7544b6cb0131299", 0x391}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 08:25:14 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000a80)=[{r1}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:14 executing program 2: r0 = io_uring_setup(0x1359, &(0x7f0000000800)) io_uring_register$IORING_REGISTER_FILES(r0, 0x14, &(0x7f0000000a40)=[0xffffffffffffffff], 0x1) 08:25:14 executing program 0: capget(0x0, &(0x7f00000000c0)) 08:25:14 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:25:14 executing program 7: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) close(r2) sendfile(r0, r1, 0x0, 0xfdef) [ 127.981828] audit: type=1326 audit(1768292714.900:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3945 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc5b2d86b19 code=0x0 08:25:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x9d7, 0x4) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000680)="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", 0x391}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 08:25:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x9d7, 0x4) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{&(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000680)="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", 0x391}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 08:25:15 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000a80)=[{r1}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:15 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x2012, r0, 0x0) 08:25:15 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x77359400}}, 0x0) 08:25:15 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4, 0x8f}]}}, @source_quench={0xb, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}}}, 0x0) 08:25:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r1, &(0x7f0000000900)="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", 0x200) pwritev2(r0, &(0x7f00000019c0)=[{&(0x7f0000000600)='a', 0x4100}, {0x0, 0xfffffe8a}, {&(0x7f0000000180)}], 0x3, 0x0, 0x0, 0x17) 08:25:15 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x77359400}}, 0x0) [ 128.375809] syz-executor.2 (3962) used greatest stack depth: 24432 bytes left 08:25:15 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x2012, r0, 0x0) 08:25:15 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000100)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x77359400}}, 0x0) 08:25:15 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4, 0x8f}]}}, @source_quench={0xb, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}}}, 0x0) 08:25:15 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000a80)=[{r1}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:15 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x77359400}}, 0x0) 08:25:15 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x3a, 0xff, @ipv4, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 08:25:15 executing program 7: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) close(r2) sendfile(r0, r1, 0x0, 0xfdef) 08:25:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r1, &(0x7f0000000900)="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", 0x200) pwritev2(r0, &(0x7f00000019c0)=[{&(0x7f0000000600)='a', 0x4100}, {0x0, 0xfffffe8a}, {&(0x7f0000000180)}], 0x3, 0x0, 0x0, 0x17) [ 128.880727] audit: type=1326 audit(1768292715.801:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3977 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc5b2d86b19 code=0x0 08:25:15 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000100)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x77359400}}, 0x0) 08:25:15 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x3a, 0xff, @ipv4, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 08:25:15 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x77359400}}, 0x0) 08:25:15 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4, 0x8f}]}}, @source_quench={0xb, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}}}, 0x0) 08:25:15 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x2012, r0, 0x0) 08:25:15 executing program 6: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000a80)=[{r1}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:15 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000100)) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x77359400}}, 0x0) 08:25:15 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x3a, 0xff, @ipv4, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 08:25:15 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x2012, r0, 0x0) 08:25:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r1, &(0x7f0000000900)="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", 0x200) pwritev2(r0, &(0x7f00000019c0)=[{&(0x7f0000000600)='a', 0x4100}, {0x0, 0xfffffe8a}, {&(0x7f0000000180)}], 0x3, 0x0, 0x0, 0x17) 08:25:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:16 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4, 0x8f}]}}, @source_quench={0xb, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}}}, 0x0) 08:25:16 executing program 7: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) close(r2) sendfile(r0, r1, 0x0, 0xfdef) 08:25:16 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x3a, 0xff, @ipv4, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 08:25:16 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x2012, r0, 0x0) 08:25:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 08:25:16 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x2012, r0, 0x0) 08:25:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r1, &(0x7f0000000900)="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", 0x200) pwritev2(r0, &(0x7f00000019c0)=[{&(0x7f0000000600)='a', 0x4100}, {0x0, 0xfffffe8a}, {&(0x7f0000000180)}], 0x3, 0x0, 0x0, 0x17) 08:25:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:16 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x2012, r0, 0x0) 08:25:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000002b00)={0x5, {{0x2, 0x0, @multicast1}}}, 0x90) 08:25:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) [ 129.871699] audit: type=1326 audit(1768292716.792:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4021 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc5b2d86b19 code=0x0 [ 129.987817] loop3: detected capacity change from 0 to 512 [ 130.000783] EXT4-fs error (device loop3): __ext4_fill_super:5553: inode #2: comm syz-executor.3: iget: special inode unallocated [ 130.004520] EXT4-fs (loop3): get root inode failed [ 130.005812] EXT4-fs (loop3): mount failed [ 130.119858] loop3: detected capacity change from 0 to 512 [ 130.126532] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 130.126654] EXT4-fs: failed to create workqueue [ 130.128630] EXT4-fs (loop3): mount failed 08:25:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000002b00)={0x5, {{0x2, 0x0, @multicast1}}}, 0x90) 08:25:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 08:25:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/50, 0x32) 08:25:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) [ 130.659041] loop3: detected capacity change from 0 to 512 [ 130.702155] EXT4-fs error (device loop3): __ext4_fill_super:5553: inode #2: comm syz-executor.3: iget: special inode unallocated [ 130.708615] EXT4-fs (loop3): get root inode failed [ 130.709013] EXT4-fs (loop3): mount failed 08:25:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x673c, 0x4) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:25:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000002b00)={0x5, {{0x2, 0x0, @multicast1}}}, 0x90) 08:25:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/50, 0x32) 08:25:17 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) 08:25:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 08:25:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) [ 130.795648] loop7: detected capacity change from 0 to 512 08:25:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) [ 130.832412] EXT4-fs error (device loop7): __ext4_fill_super:5553: inode #2: comm syz-executor.7: iget: special inode unallocated [ 130.844724] EXT4-fs (loop7): get root inode failed [ 130.845145] EXT4-fs (loop7): mount failed [ 130.895089] loop5: detected capacity change from 0 to 512 [ 130.905491] loop3: detected capacity change from 0 to 512 [ 130.915132] EXT4-fs error (device loop5): __ext4_fill_super:5553: inode #2: comm syz-executor.5: iget: special inode unallocated [ 130.915389] EXT4-fs (loop5): get root inode failed [ 130.915400] EXT4-fs (loop5): mount failed [ 130.925106] EXT4-fs error (device loop3): __ext4_fill_super:5553: inode #2: comm syz-executor.3: iget: special inode unallocated [ 130.931843] EXT4-fs (loop3): get root inode failed [ 130.931854] EXT4-fs (loop3): mount failed 08:25:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) 08:25:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 08:25:17 executing program 1: io_setup(0x200, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x42a00, 0x0) io_cancel(r0, 0x0, 0x0) io_setup(0xe74, &(0x7f0000000240)=0x0) io_setup(0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000008c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000540)='I', 0x1, 0x5, 0x0, 0x2}, 0x0]) io_submit(0x0, 0x1, &(0x7f0000000b80)=[0x0]) 08:25:17 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) 08:25:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) 08:25:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/116, 0x74, 0x5) 08:25:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/50, 0x32) 08:25:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000002b00)={0x5, {{0x2, 0x0, @multicast1}}}, 0x90) [ 131.030137] loop5: detected capacity change from 0 to 512 08:25:17 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) [ 131.047411] loop3: detected capacity change from 0 to 512 [ 131.060066] loop7: detected capacity change from 0 to 512 [ 131.061417] EXT4-fs error (device loop3): __ext4_fill_super:5553: inode #2: comm syz-executor.3: iget: special inode unallocated [ 131.062866] EXT4-fs (loop3): get root inode failed [ 131.063286] EXT4-fs (loop3): mount failed [ 131.099190] EXT4-fs error (device loop5): __ext4_fill_super:5553: inode #2: comm syz-executor.5: iget: special inode unallocated [ 131.103218] EXT4-fs (loop5): get root inode failed [ 131.103661] EXT4-fs (loop5): mount failed [ 131.106782] EXT4-fs error (device loop7): __ext4_fill_super:5553: inode #2: comm syz-executor.7: iget: special inode unallocated [ 131.108591] EXT4-fs (loop7): get root inode failed [ 131.108993] EXT4-fs (loop7): mount failed 08:25:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/50, 0x32) 08:25:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/116, 0x74, 0x5) 08:25:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/116, 0x74, 0x5) 08:25:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 08:25:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x17, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x4}]}, 0x1c}}, 0x0) 08:25:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) [ 131.208709] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 131.209505] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 131.219618] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 131.220289] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 131.224618] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x880700 phys_seg 4 prio class 2 [ 131.225813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.226423] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 131.228861] Buffer I/O error on dev sr0, logical block 0, async page read [ 131.229593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.230132] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 131.233516] Buffer I/O error on dev sr0, logical block 1, async page read [ 131.242660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.243142] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 131.246417] Buffer I/O error on dev sr0, logical block 2, async page read [ 131.246487] loop5: detected capacity change from 0 to 512 [ 131.252027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.252492] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 131.264675] Buffer I/O error on dev sr0, logical block 3, async page read [ 131.265288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.270512] EXT4-fs error (device loop5): __ext4_fill_super:5553: inode #2: comm syz-executor.5: iget: special inode unallocated [ 131.272897] EXT4-fs (loop5): get root inode failed [ 131.273317] EXT4-fs (loop5): mount failed [ 131.287361] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 131.288834] Buffer I/O error on dev sr0, logical block 4, async page read [ 131.289455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.289488] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 131.289502] Buffer I/O error on dev sr0, logical block 5, async page read [ 131.296598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.297055] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 131.299574] Buffer I/O error on dev sr0, logical block 6, async page read [ 131.300522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.308688] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 131.309372] Buffer I/O error on dev sr0, logical block 7, async page read [ 131.404766] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 131.405743] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 131.406329] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 131.407424] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 131.409608] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x880700 phys_seg 4 prio class 2 [ 131.410749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.411233] Buffer I/O error on dev sr0, logical block 0, async page read [ 131.413984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.414435] Buffer I/O error on dev sr0, logical block 1, async page read [ 131.415076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.415601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.416091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.416598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.417103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.417642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:25:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/116, 0x74, 0x5) 08:25:18 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/155, 0x9b) 08:25:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0200", 0x3c, 0x3a, 0x0, @remote, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x7f, 0x2, [@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1]}}}}}}, 0x0) 08:25:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 08:25:18 executing program 1: io_setup(0x200, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x42a00, 0x0) io_cancel(r0, 0x0, 0x0) io_setup(0xe74, &(0x7f0000000240)=0x0) io_setup(0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000008c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000540)='I', 0x1, 0x5, 0x0, 0x2}, 0x0]) io_submit(0x0, 0x1, &(0x7f0000000b80)=[0x0]) 08:25:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x17, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x4}]}, 0x1c}}, 0x0) 08:25:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x17, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x4}]}, 0x1c}}, 0x0) 08:25:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) [ 131.515178] EXT4-fs error (device loop7): __ext4_fill_super:5553: inode #2: comm syz-executor.7: iget: special inode unallocated [ 131.517611] EXT4-fs (loop7): get root inode failed [ 131.518046] EXT4-fs (loop7): mount failed 08:25:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 08:25:18 executing program 4: io_setup(0x200, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x42a00, 0x0) io_cancel(r0, 0x0, 0x0) io_setup(0xe74, &(0x7f0000000240)=0x0) io_setup(0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000008c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000540)='I', 0x1, 0x5, 0x0, 0x2}, 0x0]) io_submit(0x0, 0x1, &(0x7f0000000b80)=[0x0]) 08:25:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 08:25:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x17, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x4}]}, 0x1c}}, 0x0) 08:25:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x17, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x4}]}, 0x1c}}, 0x0) [ 131.649668] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 131.650504] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 131.651460] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 131.652447] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 08:25:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0200", 0x3c, 0x3a, 0x0, @remote, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x7f, 0x2, [@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1]}}}}}}, 0x0) 08:25:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x17, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x4}]}, 0x1c}}, 0x0) 08:25:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) [ 131.735951] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 131.738747] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 131.739324] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 131.739912] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 08:25:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x17, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x4}]}, 0x1c}}, 0x0) 08:25:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 08:25:18 executing program 7: perf_event_open(&(0x7f0000002600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 08:25:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0200", 0x3c, 0x3a, 0x0, @remote, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x7f, 0x2, [@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1]}}}}}}, 0x0) 08:25:18 executing program 1: io_setup(0x200, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x42a00, 0x0) io_cancel(r0, 0x0, 0x0) io_setup(0xe74, &(0x7f0000000240)=0x0) io_setup(0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000008c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000540)='I', 0x1, 0x5, 0x0, 0x2}, 0x0]) io_submit(0x0, 0x1, &(0x7f0000000b80)=[0x0]) 08:25:18 executing program 4: io_setup(0x200, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x42a00, 0x0) io_cancel(r0, 0x0, 0x0) io_setup(0xe74, &(0x7f0000000240)=0x0) io_setup(0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000008c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000540)='I', 0x1, 0x5, 0x0, 0x2}, 0x0]) io_submit(0x0, 0x1, &(0x7f0000000b80)=[0x0]) 08:25:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)={0x28, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0xfd, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x28}], 0x1}, 0x0) 08:25:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 131.899266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:25:18 executing program 7: perf_event_open(&(0x7f0000002600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 08:25:18 executing program 3: set_mempolicy(0x6, &(0x7f0000000040)=0x7, 0x5db) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:25:18 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)) 08:25:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0200", 0x3c, 0x3a, 0x0, @remote, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x7f, 0x2, [@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1]}}}}}}, 0x0) 08:25:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)={0x28, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0xfd, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x28}], 0x1}, 0x0) [ 131.970015] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 131.971485] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 131.985956] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 131.986572] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 132.002480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:25:18 executing program 7: perf_event_open(&(0x7f0000002600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 08:25:18 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)) 08:25:18 executing program 3: set_mempolicy(0x6, &(0x7f0000000040)=0x7, 0x5db) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 132.046676] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 132.049699] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 132.050315] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 132.066074] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 08:25:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)={0x28, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0xfd, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x28}], 0x1}, 0x0) 08:25:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:19 executing program 4: io_setup(0x200, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x42a00, 0x0) io_cancel(r0, 0x0, 0x0) io_setup(0xe74, &(0x7f0000000240)=0x0) io_setup(0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000008c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000540)='I', 0x1, 0x5, 0x0, 0x2}, 0x0]) io_submit(0x0, 0x1, &(0x7f0000000b80)=[0x0]) 08:25:19 executing program 3: set_mempolicy(0x6, &(0x7f0000000040)=0x7, 0x5db) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:25:19 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)) 08:25:19 executing program 1: io_setup(0x200, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x42a00, 0x0) io_cancel(r0, 0x0, 0x0) io_setup(0xe74, &(0x7f0000000240)=0x0) io_setup(0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000008c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000540)='I', 0x1, 0x5, 0x0, 0x2}, 0x0]) io_submit(0x0, 0x1, &(0x7f0000000b80)=[0x0]) 08:25:19 executing program 7: perf_event_open(&(0x7f0000002600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 08:25:19 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000280)) [ 132.306696] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:25:19 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000280)) 08:25:19 executing program 3: set_mempolicy(0x6, &(0x7f0000000040)=0x7, 0x5db) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:25:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)={0x28, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0xfd, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x28}], 0x1}, 0x0) 08:25:19 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="0d8fbb9dc2850f669541b114ee023e286e456b5d46b3928107ff5dabb2205855628ec5c71c8f82ed775629e1e7ad5c9eebfa38f51b5bc6b4b43b2defe569d74a08b9547b166104407a99cd9323d1fae48108d54c68312152b74460953c99e3bcdb8a09cfb7d6ec98842f2bdb8893024a29ae7c6742b7301b", 0x78}], 0x1) [ 132.416952] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 132.417001] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 132.417061] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 132.417101] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 132.422405] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:25:19 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)) 08:25:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:19 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="0d8fbb9dc2850f669541b114ee023e286e456b5d46b3928107ff5dabb2205855628ec5c71c8f82ed775629e1e7ad5c9eebfa38f51b5bc6b4b43b2defe569d74a08b9547b166104407a99cd9323d1fae48108d54c68312152b74460953c99e3bcdb8a09cfb7d6ec98842f2bdb8893024a29ae7c6742b7301b", 0x78}], 0x1) [ 132.493332] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 132.494186] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 132.495185] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 132.496013] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 08:25:19 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000280)) 08:25:19 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="0d8fbb9dc2850f669541b114ee023e286e456b5d46b3928107ff5dabb2205855628ec5c71c8f82ed775629e1e7ad5c9eebfa38f51b5bc6b4b43b2defe569d74a08b9547b166104407a99cd9323d1fae48108d54c68312152b74460953c99e3bcdb8a09cfb7d6ec98842f2bdb8893024a29ae7c6742b7301b", 0x78}], 0x1) 08:25:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffff81202ff0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:19 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="0d8fbb9dc2850f669541b114ee023e286e456b5d46b3928107ff5dabb2205855628ec5c71c8f82ed775629e1e7ad5c9eebfa38f51b5bc6b4b43b2defe569d74a08b9547b166104407a99cd9323d1fae48108d54c68312152b74460953c99e3bcdb8a09cfb7d6ec98842f2bdb8893024a29ae7c6742b7301b", 0x78}], 0x1) 08:25:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127e, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "305fddc8c0b5e09b4f5caef187af375f9702628ad9eb4f845f2fc2d9e663f582be7b495568459694c4e4e4760675c02bdeb94dd871b1f97cb9a0c8d6027651e1", "48385d44c04484558dac53e8c424c832e55e34f7988ddb03c81e0c96782be6e5"}) 08:25:19 executing program 0: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:25:19 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000280)) 08:25:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x4bfa, 0x0) 08:25:19 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x14}]}]}, 0x24}], 0x1}, 0x0) 08:25:19 executing program 0: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:25:19 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127e, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "305fddc8c0b5e09b4f5caef187af375f9702628ad9eb4f845f2fc2d9e663f582be7b495568459694c4e4e4760675c02bdeb94dd871b1f97cb9a0c8d6027651e1", "48385d44c04484558dac53e8c424c832e55e34f7988ddb03c81e0c96782be6e5"}) 08:25:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x53, &(0x7f0000000040), 0x4) 08:25:19 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 08:25:19 executing program 0: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:25:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x53, &(0x7f0000000040), 0x4) 08:25:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127e, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "305fddc8c0b5e09b4f5caef187af375f9702628ad9eb4f845f2fc2d9e663f582be7b495568459694c4e4e4760675c02bdeb94dd871b1f97cb9a0c8d6027651e1", "48385d44c04484558dac53e8c424c832e55e34f7988ddb03c81e0c96782be6e5"}) 08:25:19 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000840), 0x8) [ 132.905731] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 132.906636] sr 1:0:0:0: [sr0] tag#0 CDB: Read attributes 8c 6a 0e 56 7f e0 14 67 cb 03 45 31 08:25:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x4bfa, 0x0) 08:25:19 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x14}]}]}, 0x24}], 0x1}, 0x0) 08:25:19 executing program 0: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:25:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127e, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "305fddc8c0b5e09b4f5caef187af375f9702628ad9eb4f845f2fc2d9e663f582be7b495568459694c4e4e4760675c02bdeb94dd871b1f97cb9a0c8d6027651e1", "48385d44c04484558dac53e8c424c832e55e34f7988ddb03c81e0c96782be6e5"}) 08:25:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x53, &(0x7f0000000040), 0x4) 08:25:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x4bfa, 0x0) 08:25:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x4bfa, 0x0) 08:25:20 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x14}]}]}, 0x24}], 0x1}, 0x0) 08:25:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x53, &(0x7f0000000040), 0x4) 08:25:20 executing program 3: r0 = io_uring_setup(0x53aa, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x10, 0x0, 0x1) 08:25:20 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) [ 133.249010] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 133.249933] sr 1:0:0:0: [sr0] tag#0 CDB: Read attributes 8c 6a 0e 56 7f e0 14 67 cb 03 45 31 [ 133.710988] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 133.711747] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 133.721458] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 133.727889] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 133.728429] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 133.731205] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 133.736959] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 133.737460] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 133.741085] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 133.742813] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 133.743328] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 133.746411] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 133.748119] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 133.750694] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 133.752349] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 133.753788] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 133.754319] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 133.757491] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 133.759148] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 133.759700] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 133.761091] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 133.763179] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 133.772195] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 133.778243] Bluetooth: hci7: Opcode 0x0406 failed: -4 08:25:20 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 08:25:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x4bfa, 0x0) 08:25:20 executing program 3: r0 = io_uring_setup(0x53aa, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x10, 0x0, 0x1) 08:25:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x4bfa, 0x0) 08:25:20 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x14}]}]}, 0x24}], 0x1}, 0x0) 08:25:20 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:20 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:20 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000840), 0x8) 08:25:20 executing program 3: r0 = io_uring_setup(0x53aa, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x10, 0x0, 0x1) 08:25:20 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000840), 0x8) 08:25:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x4bfa, 0x0) 08:25:20 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:20 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:20 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:20 executing program 3: r0 = io_uring_setup(0x53aa, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x10, 0x0, 0x1) 08:25:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) [ 134.679134] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 134.679840] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 134.680451] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 134.681526] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 134.682231] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 134.683296] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 134.685425] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 134.689952] Bluetooth: hci7: Opcode 0x0c1a failed: -4 08:25:21 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:21 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:21 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x1ff) 08:25:21 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 08:25:21 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000840), 0x8) 08:25:21 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000840), 0x8) 08:25:21 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:21 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:21 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x1ff) 08:25:21 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:21 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) [ 135.701125] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 135.704857] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 135.705450] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 135.706416] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 135.707142] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 135.707815] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 135.708381] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 135.709084] Bluetooth: hci7: Opcode 0x0c1a failed: -4 08:25:22 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:22 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x1ff) 08:25:22 executing program 1: sysinfo(&(0x7f0000000080)=""/255) 08:25:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) 08:25:22 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000000)=0x8001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f00000001c0)={"8c6a0e567fe01467cb034531", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 08:25:22 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000840), 0x8) 08:25:22 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000840), 0x8) 08:25:22 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 08:25:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) 08:25:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) 08:25:22 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/33, 0x21, 0x1ff) [ 136.658993] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 136.660209] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 136.666337] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 136.667432] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 136.668523] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 136.676668] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 136.677747] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 136.682609] Bluetooth: hci7: Opcode 0x0c1a failed: -4 08:25:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) 08:25:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) 08:25:23 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe5f, 0x0, 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 08:25:23 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) 08:25:23 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) 08:25:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x0, 0x1}) [ 136.764289] EXT4-fs warning (device sda): verify_group_input:161: Bad blocks count 0 08:25:23 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) 08:25:23 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) [ 136.876875] EXT4-fs warning (device sda): verify_group_input:161: Bad blocks count 0 08:25:23 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) 08:25:23 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) 08:25:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x0, 0x1}) 08:25:23 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe5f, 0x0, 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 08:25:23 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) 08:25:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x0, 0x1}) [ 136.979595] EXT4-fs warning (device sda): verify_group_input:161: Bad blocks count 0 08:25:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x1, 0x400, 0x4}, 0x1c) 08:25:24 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) 08:25:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x0, 0x1}) 08:25:24 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) 08:25:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) [ 137.225513] EXT4-fs warning (device sda): verify_group_input:161: Bad blocks count 0 08:25:24 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)) 08:25:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000012c0)=""/4096, &(0x7f00000022c0)=0x1000) 08:25:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) 08:25:24 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) 08:25:24 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe5f, 0x0, 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 08:25:24 executing program 2: io_setup(0xfec, &(0x7f0000000080)) io_setup(0x4b, &(0x7f00000002c0)) 08:25:24 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) 08:25:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast}, {0x14, 0x0, 0x0, @broadcast, "28f74bce2522b670aa4ebf8b2807a18fde8417b0"}}}}}, 0x0) 08:25:24 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe5f, 0x0, 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 08:25:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000012c0)=""/4096, &(0x7f00000022c0)=0x1000) 08:25:24 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) getgroups(0x1, &(0x7f0000002c40)=[0xee01]) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 08:25:24 executing program 6: io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="5399593869b613a532b989d472a0e52a11", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 08:25:24 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000c80)) 08:25:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast}, {0x14, 0x0, 0x0, @broadcast, "28f74bce2522b670aa4ebf8b2807a18fde8417b0"}}}}}, 0x0) 08:25:24 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f00000001c0), 0x8) 08:25:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000012c0)=""/4096, &(0x7f00000022c0)=0x1000) 08:25:24 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0xffff) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:25:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x17, &(0x7f0000001480)=[{0x0, 0x200000000000000}], 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:25:24 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f00000001c0), 0x8) 08:25:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast}, {0x14, 0x0, 0x0, @broadcast, "28f74bce2522b670aa4ebf8b2807a18fde8417b0"}}}}}, 0x0) 08:25:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000012c0)=""/4096, &(0x7f00000022c0)=0x1000) 08:25:24 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f00000001c0), 0x8) [ 137.848591] Bluetooth: hci0: command 0x0c1a tx timeout 08:25:24 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f00000001c0), 0x8) 08:25:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x45}}) [ 137.931924] audit: type=1400 audit(1768292724.852:15): avc: denied { read } for pid=4470 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 08:25:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast}, {0x14, 0x0, 0x0, @broadcast, "28f74bce2522b670aa4ebf8b2807a18fde8417b0"}}}}}, 0x0) 08:25:24 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) getgroups(0x1, &(0x7f0000002c40)=[0xee01]) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 08:25:24 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x8b, 0x1, 0x0, r0, 0x0}]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) 08:25:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x45}}) 08:25:25 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) getgroups(0x1, &(0x7f0000002c40)=[0xee01]) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 08:25:25 executing program 6: io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="5399593869b613a532b989d472a0e52a11", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 08:25:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0xffff) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:25:25 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 08:25:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x17, &(0x7f0000001480)=[{0x0, 0x200000000000000}], 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:25:25 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x8b, 0x1, 0x0, r0, 0x0}]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) 08:25:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x17, &(0x7f0000001480)=[{0x0, 0x200000000000000}], 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:25:25 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 08:25:25 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) getgroups(0x1, &(0x7f0000002c40)=[0xee01]) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 08:25:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x17, &(0x7f0000001480)=[{0x0, 0x200000000000000}], 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:25:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x45}}) 08:25:25 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x8b, 0x1, 0x0, r0, 0x0}]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) 08:25:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x17, &(0x7f0000001480)=[{0x0, 0x200000000000000}], 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:25:25 executing program 6: io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="5399593869b613a532b989d472a0e52a11", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 08:25:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0xffff) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:25:25 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 08:25:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x45}}) 08:25:25 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x8b, 0x1, 0x0, r0, 0x0}]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) 08:25:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x17, &(0x7f0000001480)=[{0x0, 0x200000000000000}], 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:25:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x17, &(0x7f0000001480)=[{0x0, 0x200000000000000}], 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 08:25:25 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x8b, 0x1, 0x0, r0, 0x0}]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) 08:25:25 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 08:25:25 executing program 6: io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="5399593869b613a532b989d472a0e52a11", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 08:25:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0xffff) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:25:25 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x400005}) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="b7", 0x1}], 0x1, 0x1000, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 08:25:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x0) 08:25:25 executing program 6: write$binfmt_script(0xffffffffffffffff, 0x0, 0x144) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_simple_pair_complete={{0x36, 0x7}, {0x0, @none}}}, 0xa) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) 08:25:25 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x8b, 0x1, 0x0, r0, 0x0}]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) 08:25:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:25 executing program 3: r0 = epoll_create(0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) [ 138.679602] Bluetooth: hci6: command 0x0c1a tx timeout [ 138.680072] Bluetooth: hci5: command 0x0c1a tx timeout [ 138.680511] Bluetooth: hci4: command 0x0c1a tx timeout [ 138.681902] Bluetooth: hci3: command 0x0c1a tx timeout [ 138.682283] Bluetooth: hci2: command 0x0c1a tx timeout [ 138.682358] Bluetooth: hci1: command 0x0c1a tx timeout 08:25:25 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() tgkill(r0, r1, 0x0) 08:25:25 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x400005}) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="b7", 0x1}], 0x1, 0x1000, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 08:25:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x0) [ 138.743281] Bluetooth: hci7: command 0x0c1a tx timeout 08:25:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:25 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x8b, 0x1, 0x0, r0, 0x0}]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) 08:25:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x0) 08:25:25 executing program 3: r0 = epoll_create(0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:25:25 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x400005}) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="b7", 0x1}], 0x1, 0x1000, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 08:25:25 executing program 6: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:25 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() tgkill(r0, r1, 0x0) 08:25:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x0) 08:25:25 executing program 3: r0 = epoll_create(0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:25:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:25 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x400005}) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="b7", 0x1}], 0x1, 0x1000, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 08:25:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:25 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() tgkill(r0, r1, 0x0) 08:25:25 executing program 6: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:26 executing program 3: r0 = epoll_create(0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:25:26 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() tgkill(r0, r1, 0x0) 08:25:26 executing program 4: r0 = epoll_create(0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:25:26 executing program 6: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:26 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0x38}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 08:25:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:25:26 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 08:25:26 executing program 4: r0 = epoll_create(0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:25:26 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r2 = dup(r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0xd4000a8b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r4) copy_file_range(r2, 0x0, r0, 0x0, 0x401, 0x0) 08:25:26 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 08:25:26 executing program 7: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000000400)="ea548f70eff172ae7b6c9c96b5717e7ee59b5c7cfb2f5fc627b3fc5e2d09ca1af9ffe1e22d333035b588984782dc4cad2b336d2f0ca6d78c94881ae9d85a14c705d267eb3f6e5873234ab4312df4843717856130f989d7a5564a1f3cd07e313977081294ff1e1873d3c881b91513918fbfbaf6c34f77c04e342b2e9de2f37508d9c687375fe8f21a4e30d7cd82ec4dc043f0817b4a308449c87beffa4e40f3e36e68a1ca8b2dabadcab3ec0b647837bfec65e57eb2d6ac43a2276ff996f1e945f71d6417b95e76456c8bea8fb3307d397e9f91d2a2210145c410ec35f867d8fcd1e4c56f7e8dffa67e00fdd78102d9cf4d1ec154619aaa70bdb82c0ac645452c67fb8da18cf5da269a26067d75f957028b7bdfe9414ac298f7cc7cb877f210ffc8cc73f1e87abd6520acf83d13d60572982f050e4f7e5e27d057ba100423e66c8f9239ea953e3f07ef9a054c41cd565b04d0ea081c2d41991fd19166194211db2f26e657f90b5f9022465104418fe8ea68955643a7d2f338b1cbc22cd3ce0534c470daea7f449f405b5e23ebe069d9e65d94294e89b7d7e2f9668b3f72c72bbf7d90d68460eaee45a9b230271a3717f8f5c40a85107e3c27c6399fc2baeaa22fc8de610f75d42c34a88682627c9ce3fc5f839d74ccbd7c7fc8ef89b9eedfa44b17adbed8a9545d65c6c98ca40c456d596114f63b57c58f1c5205b8d324b04acc6450a4ef0c0a26c2d3f73b76b74443b14708eba120e34a5ff2c599b9ee1cfb9f160cce7ee100810fd0b49a6770bc43d5d876af776389a8bae163db69aac3790651db25e330e49f582a5e30ba17f1bfe08d6041b09341d9f98edcbd05bb6746d898c1f7778ca3e28759d286431ea47e0d0caae2e94a788477d807a9c1491345081f7b3168329fe79056d134c87647fb46f531dfb8c48068bce22bfb2cad98b934f6fe4244dfc0d00d378f448fc9ee00a64b708f01085809a329f210ef47f2b4d54c7962eabea2b1863623615fd6246456f2a5bcc2e6bbfd5cbed8caaf9fbc0ba63ca0e73c982809082e9e25e1b6c4dbe4ff28dbc202df826803735ad03f111d4c5c6f37314acf57c5b94dc8e943f1d268a08a3bceab20a5ff9629b6eadc544ce96b56793ea8df709fe346461fbce992cf49b914b99ee52e05632f27badf3b5c6c8492c6241230877edb555c115669f7005c1e27dc1b011291c2f1378467ca799c069ab4bd8f7c8224bb27d3898274de39e8978ac3ea7e8b5d44bff2333b5bb755137f4211ee59c703d6ffd8007b5a1868ee8c0bc3a11c3425d05ec0cecdc289c99d5135b0a3cc9c96fe7b4accbe14b1fb45d22e692b36badc6dc7b18be1ce30908e36d924584cffdc9761a3dbb274c583db813ed2c5a822f526767ebf82c104cd30d80251ec3445b534a1d2303bdf2fd2d1fb1e78131c88f3f67347d711dede12fbf81e9fcc88f001a52a39936f02cc07ee8b37169359442bf1edf64f6ba56d6f4b9de9bf6c20ec637b16f1a57396432c8db76d26fc8088c5fc490d10ac61f6d73ca21a29b0d93df39580822d73b2600cb751f617c8023c91a49d28544ccd213b430e6630c8bc22f5db21e3fc1d21b89698a5b0c18b0d5e83a6cbf78723e9e59b7cbe70017362e11405fea0560ea4067ace19d01e37d289aca22e29363035710928cf196b493d05fec22ebf0cd3707121f2df01c9f17dc62b72bb81053305ed4abd3c49ba0c0dbd14aef40acf2f5fdc3c3a711f249ddcc3d8e44022edeff77ce5fe0de97171ac3878c65a3ef4067e08f9ff0f91c7d254f127e02fce80c8f41426d1143ffd38e32ac0823b0311c512842a838af926f8d62c19f3b519818624d719815075f6b944df7a4f534ccc73d0fc5f140760d07a6a7dab3c46c591627e3d7fcd75f3054f0689b763222ac4d48845f6ff18651d0832424167ef50c13e90ffbc7cee8240e61fc7f6df6d876c451e35c2c67fdc12506dbcb81f920cbf516a0a23ec11e459a0fcad42c9ecebb371b5b82e5490770ee7a16845442db980916b108a0d953ee24ebf506502ff3f80a02736ce284fab356d5bcec8f0fab227d74c0d78bba69c904673a2825246450379123ed6e248003438976a02d3a127462ae7b5efbb7d830e7d65e09ad7bc419e47075f6b710ad18b8ea5d208d786290cb79047a54a35bf35936eebf0a32afc8c947af059f8ff7d6b34f3bf988733c6e4dff5a213605caf5172f8b2c37b9791ccf54ca7b39ac0223a9edb3a06f1cd12cf8e789e2c3817594c04bf20b14c0e77017191510f7aebed0622d8f9802aabf93ca2b29a41ef1db831a5f834e76ba083bfc30b98ed47b40516992b4bb9e3d5bcf311b28e805faf3e49323dd038cf11388056949798da5a38e1d929c1a98bd7fc9814678df5d16eba27e82495fdc5c75a2d33f178c7db04ac07e48b50f4032b538c4dc1637adc8e8073f28f51aae9d3f6d0488fe3a6076c67279da4f6484d4acd68ed5fadba94524974961aac700074f736eb316184098b9bbae1071282c800f372d4b911883a8b751ac893a495379693fc7c29b139844cfeb0b2599a5dab24302f9182c5ad9642b98978f1076d8c9203f644bb32dd8480804d2e36d096049e8581c37132a6c1833193e7d75400612fc2194e96729d3ccade2ba1f6e700e11a8e40f585b82223bae926e94d987bbb2ebcbe4e26dc1ecce843b007d112279d85210ae39b24193ebdaabe5b79a69a0c30a230c30d12a388c07fb8b4afe80d7e95a39aff9313640ece6088e763e024cbb69bd1205a5d8c0d368bc35a2a65fced168998bd32adf5b65e459326ac8130628a9798ab838429f9b9a0d0e1ae48713cf693483b52b2cfb802c5072c4ae6c03539fd3e1ea68d024b0c613115fe5ff19dbaf489a1fcbb6f19476eea79316c14820881939a0a8839d8e6c0e276965c948fe9bd6a498aa16cdf20dc442454dceda4f128aa41cf58a7f69776f221e3f3da0eb3d82eddf9abed5a078efeb20fd0a752453ccd8823dda3b0920fc039bae02b878a3c7aa9953bbdd2fcff72998ce68a2bdea623bae5dfb022a1251d19a9e51faf82129cb4f0393c7b7b3ab6a8ba958dbf2e5117578b4fbed961f7499a958097681e0030a8613a4abae10d8478d461341bf596142c50a28e50fbd58260e0e30bcfc5f23d83bb9c4caac66831bc8e12d19d70d54da4561ff5a9bc75dfbe726665061e7ea94b3903e3d93803d30db2e617827476e9ddd2eb8d29f0e39f31e5f4729732d112a6ab9b5e7105344956abfb25b8f7e7277b19c39774c64e5375ca266f40d595cf55fd8465c8585ab372c741466886ba05fa2c30bed947477ae91b9d293771591509ef8aedfa400b0c0ccd54f44e06e9c35f3f7db479f6c17005c49299a845b710869aab182f26acd854de4f17c21b87b8a35acfbf09d1adb1cc34ea92af5c0d38a5809376f3dc2b9e0f211771b1b3795658e6cdbebcfcc869ec7850992b44b01588893110420bf5df20ee95e1c72b384ec61bff7614990caf7b5fd5434faa358b9ae473c6483922bfcff95c9f398c8340635fd96835ee767003ceb6af56bf7bb9e8c86f5eb2547bd059640d7295a84f42b75edc8ca459f1b782f6bf65ac250e757df137f95c8979ca02110ac0283203f16d0338a995fdc88e74bca7e83b4290a559290f7af6b95a75fff7fb88fad86e4052d9277e1f69283b61ba387d3cfbcef558acfce8c19f4f6bc5d0dbd36335b078bc97f1d5f95b71210b6bbff1af438f8bbf1baf96fce8e13ba171d914a229d9521a0fd483fef009226eb073df017f86d14344c7afdfe616d106a8228e83d7064f08fe278a0d69ce4c8102fb25258ae1574f03d428c54bfa7b78bc20a3df67113838662ce2a252cb2e9900191d6b03a5e1e401d8d272140ca63b61e90021f5cef0717a9595676d563c68b5190c224b2838309d9c54e470a41e2a985b75dea8d6d244388749bfaa9d1565d9fc759196d8f8a4f1a8976db2dd698be32bdb5a433a3bc6207f87f5310cd9abe61dda851a6f87ad0950e26ffd2e841d868d4559108f35fb791eb8376b9818e8655c01a77881b97956bd00b6223c36ee47d2bbf1b2e5acc8443a26d9a43f8051ba4272063448562357f663da2da5c8cc079178e9976a0aa583b2235d4a3b5605c8e11ae937f82f4f9f749cdb58a37beab0f6db65bb8580fe7403a0f62760ffeca3d25900dded103e92eb21ca1976da1ad6f74a2c0e4d4096cdb84d1e87bbff3f0b56c8e9977798d3e47e5c084f2a200ce918db38f3bc483cb3c1e1a31fc5d8db26f3995c2e2e747005f08871930c655d7f26cbbf9ba2801efe5b5950adda90977b3287ba8ebd5f5b7648ca54b48abd03fbbac3a1c9e49f13a368bd317a6158c960267a8690cfd41f39e7c7c018f0dcd308855666095ad3e7867286d0e56e3153d336e404d5ca78fe6bd7d10db23cf17df5d8f2aaf6bb391756e2625aa7dabe2cadac7ee00028639dff3e96b0526f42925b7a6ba50926b55a5b008b60a3bc198474f0ccba7a3dc433b4fea9dcb7c03a4e0050dbf258774b08771e930604940436232d33d734b1de2dfa5dc440459325d0c777358eb155a9a73067e57d3c3a8146d9c8a68dbc990d5c4664b435ffc25d71191ff8f2c2e992a8a6677c4c117299d07fc8195bbec4008c0363a0c8b9f1cc80fdb57770637e3672988ffdf140df8e6858a54b55a1f2f284f22621a44a28534db71f11efccc7f6c58858eb1c20e323be1d18", 0xd17}], 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000001100)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) [ 139.227808] audit: type=1400 audit(1768292726.146:16): avc: denied { watch_reads } for pid=4641 comm="syz-executor.6" path="/syzkaller-testdir477342338/syzkaller.Nzo7q7/40/file0" dev="tmpfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=1 [ 139.245182] set_capacity_and_notify: 1 callbacks suppressed [ 139.245194] loop7: detected capacity change from 0 to 6 08:25:26 executing program 3: r0 = io_uring_setup(0x5053, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1) 08:25:26 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 08:25:26 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0x38}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 08:25:26 executing program 7: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0xd17}], 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000001100)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 08:25:26 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r2 = dup(r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0xd4000a8b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r4) copy_file_range(r2, 0x0, r0, 0x0, 0x401, 0x0) 08:25:26 executing program 4: r0 = epoll_create(0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:25:26 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r2 = dup(r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0xd4000a8b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r4) copy_file_range(r2, 0x0, r0, 0x0, 0x401, 0x0) 08:25:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) [ 139.583269] loop7: detected capacity change from 0 to 6 08:25:26 executing program 3: r0 = io_uring_setup(0x5053, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1) 08:25:26 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r2 = dup(r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0xd4000a8b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r4) copy_file_range(r2, 0x0, r0, 0x0, 0x401, 0x0) 08:25:26 executing program 7: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0xd17}], 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000001100)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 08:25:26 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 08:25:26 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r2 = dup(r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0xd4000a8b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r4) copy_file_range(r2, 0x0, r0, 0x0, 0x401, 0x0) [ 139.715519] loop7: detected capacity change from 0 to 6 08:25:26 executing program 3: r0 = io_uring_setup(0x5053, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1) 08:25:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:25:26 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0x38}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) [ 139.894701] Bluetooth: hci0: command 0x0c1a tx timeout [ 140.076807] syz-executor.5 (4671) used greatest stack depth: 23408 bytes left 08:25:27 executing program 7: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000000400)="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", 0xd17}], 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000001100)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 08:25:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:25:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:25:27 executing program 3: r0 = io_uring_setup(0x5053, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1) 08:25:27 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r2 = dup(r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0xd4000a8b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r4) copy_file_range(r2, 0x0, r0, 0x0, 0x401, 0x0) 08:25:27 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0, 0x38}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 08:25:27 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) r2 = dup(r1) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0xd4000a8b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r4) copy_file_range(r2, 0x0, r0, 0x0, 0x401, 0x0) 08:25:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x538c, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) [ 140.208988] loop7: detected capacity change from 0 to 6 08:25:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:25:27 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9205, 0x0) 08:25:27 executing program 0: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x1000000) 08:25:27 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x1c}}, 0x0) 08:25:27 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x2c}}, 0x0) 08:25:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) [ 140.726634] Bluetooth: hci2: command 0x0c1a tx timeout [ 140.727101] Bluetooth: hci1: command 0x0c1a tx timeout [ 140.727579] Bluetooth: hci3: command 0x0c1a tx timeout [ 140.727822] Bluetooth: hci4: command 0x0c1a tx timeout [ 140.728099] Bluetooth: hci5: command 0x0c1a tx timeout [ 140.729091] Bluetooth: hci6: command 0x0c1a tx timeout [ 140.791963] Bluetooth: hci7: command 0x0c1a tx timeout 08:25:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:25:27 executing program 0: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x1000000) 08:25:27 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x2c}}, 0x0) 08:25:27 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x1c}}, 0x0) 08:25:27 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9205, 0x0) 08:25:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:25:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) 08:25:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:25:27 executing program 0: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x1000000) 08:25:27 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x1c}}, 0x0) 08:25:27 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x2c}}, 0x0) 08:25:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) 08:25:28 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9205, 0x0) 08:25:28 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x1c}}, 0x0) 08:25:28 executing program 0: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x1000000) 08:25:28 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x2c}}, 0x0) 08:25:28 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9205, 0x0) 08:25:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) 08:25:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)='=', 0x1}, {0x0}], 0x2) 08:25:28 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, 0x0, 0x1300) 08:25:28 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000c80)) 08:25:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 08:25:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) 08:25:28 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ca9d01", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [@dstopts={0x2c, 0x1, '\x00', [@jumbo, @generic]}], "e8eb11db8981a978"}}}}}}}, 0x0) 08:25:28 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, 0x0, 0x1300) 08:25:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)='=', 0x1}, {0x0}], 0x2) 08:25:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') fstatfs(r0, &(0x7f0000000000)=""/195) 08:25:28 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ca9d01", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [@dstopts={0x2c, 0x1, '\x00', [@jumbo, @generic]}], "e8eb11db8981a978"}}}}}}}, 0x0) 08:25:28 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, 0x0, 0x1300) 08:25:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) 08:25:28 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000c80)) 08:25:28 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ca9d01", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [@dstopts={0x2c, 0x1, '\x00', [@jumbo, @generic]}], "e8eb11db8981a978"}}}}}}}, 0x0) 08:25:28 executing program 1: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18d800, 0x0) sendfile(r0, r1, 0x0, 0xfdef) [ 141.942678] Bluetooth: hci0: command 0x0c1a tx timeout 08:25:29 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, 0x0, 0x1300) 08:25:29 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ca9d01", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [@dstopts={0x2c, 0x1, '\x00', [@jumbo, @generic]}], "e8eb11db8981a978"}}}}}}}, 0x0) 08:25:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) 08:25:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') fstatfs(r0, &(0x7f0000000000)=""/195) 08:25:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)='=', 0x1}, {0x0}], 0x2) 08:25:29 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000c80)) 08:25:29 executing program 1: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18d800, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 08:25:29 executing program 3: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18d800, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 08:25:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') fstatfs(r0, &(0x7f0000000000)=""/195) 08:25:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)='=', 0x1}, {0x0}], 0x2) 08:25:29 executing program 1: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18d800, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 08:25:29 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)={0x1c, 0x5e, 0x1, 0x0, 0x0, "", [@generic="ca42c120dde8f05e3d"]}, 0x1c}], 0x1}, 0x0) 08:25:29 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000c80)) 08:25:29 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)={0x1c, 0x5e, 0x1, 0x0, 0x0, "", [@generic="ca42c120dde8f05e3d"]}, 0x1c}], 0x1}, 0x0) 08:25:29 executing program 1: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18d800, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 08:25:29 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x2) 08:25:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/crash_elfcorehdr_size', 0x0, 0x0) fork() fork() 08:25:29 executing program 6: syz_mount_image$msdos(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffffffffffff}], 0x8800, &(0x7f0000001c40)) 08:25:29 executing program 3: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18d800, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 08:25:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') fstatfs(r0, &(0x7f0000000000)=""/195) 08:25:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@generic="80"]}, 0x14}], 0x1}, 0x0) 08:25:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@generic="80"]}, 0x14}], 0x1}, 0x0) 08:25:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback={0xffffffff00000000}}, 0x1c) 08:25:29 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x2) 08:25:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@generic="80"]}, 0x14}], 0x1}, 0x0) 08:25:29 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)={0x1c, 0x5e, 0x1, 0x0, 0x0, "", [@generic="ca42c120dde8f05e3d"]}, 0x1c}], 0x1}, 0x0) 08:25:29 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000300)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4d}]}, {0x4}]}]}, 0x30}}, 0x0) 08:25:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback={0xffffffff00000000}}, 0x1c) [ 142.774641] Bluetooth: hci1: command 0x0c1a tx timeout [ 142.775662] Bluetooth: hci5: command 0x0c1a tx timeout [ 142.776656] Bluetooth: hci4: command 0x0c1a tx timeout [ 142.778971] Bluetooth: hci3: command 0x0c1a tx timeout [ 142.780524] Bluetooth: hci6: command 0x0c1a tx timeout [ 142.780576] Bluetooth: hci2: command 0x0c1a tx timeout 08:25:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@generic="80"]}, 0x14}], 0x1}, 0x0) 08:25:29 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x2) [ 142.838948] Bluetooth: hci7: command 0x0c1a tx timeout 08:25:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback={0xffffffff00000000}}, 0x1c) 08:25:29 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)={0x1c, 0x5e, 0x1, 0x0, 0x0, "", [@generic="ca42c120dde8f05e3d"]}, 0x1c}], 0x1}, 0x0) 08:25:29 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000300)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4d}]}, {0x4}]}]}, 0x30}}, 0x0) 08:25:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/crash_elfcorehdr_size', 0x0, 0x0) fork() fork() 08:25:29 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x2) 08:25:29 executing program 3: ioprio_set$pid(0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18d800, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 08:25:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback={0xffffffff00000000}}, 0x1c) 08:25:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/crash_elfcorehdr_size', 0x0, 0x0) fork() fork() 08:25:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback={0xffffffff00000000}}, 0x1c) 08:25:30 executing program 5: msgctl$IPC_STAT(0x0, 0x2, 0x0) 08:25:30 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000300)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4d}]}, {0x4}]}]}, 0x30}}, 0x0) 08:25:30 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000001140)) [ 143.185276] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 08:25:30 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000300)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4d}]}, {0x4}]}]}, 0x30}}, 0x0) 08:25:30 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000001140)) 08:25:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback={0xffffffff00000000}}, 0x1c) 08:25:30 executing program 5: msgctl$IPC_STAT(0x0, 0x2, 0x0) 08:25:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x30}}, 0x0) 08:25:30 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000001140)) 08:25:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback={0xffffffff00000000}}, 0x1c) 08:25:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/crash_elfcorehdr_size', 0x0, 0x0) fork() fork() 08:25:30 executing program 5: msgctl$IPC_STAT(0x0, 0x2, 0x0) 08:25:30 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f00000000c0)) 08:25:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x26) 08:25:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/crash_elfcorehdr_size', 0x0, 0x0) fork() fork() 08:25:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x30}}, 0x0) 08:25:30 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000001140)) 08:25:30 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f00000000c0)) [ 143.537381] [ 143.537690] ===================================== [ 143.538312] WARNING: bad unlock balance detected! [ 143.538924] 6.19.0-rc5-next-20260113 #1 Not tainted [ 143.539546] ------------------------------------- [ 143.540154] syz-executor.1/4914 is trying to release lock (rcu_read_lock) at: [ 143.541062] [] __wait_on_freeing_inode+0x105/0x350 [ 143.541911] but there are no more locks to release! [ 143.542530] [ 143.542530] other info that might help us debug this: [ 143.544550] 4 locks held by syz-executor.1/4914: [ 143.545568] #0: ffff88800f9fe3f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 143.547331] #1: ffff888044400d68 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 143.549289] #2: ffff88800fa0a950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 143.551482] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 143.553267] [ 143.553267] stack backtrace: [ 143.554218] CPU: 1 UID: 0 PID: 4914 Comm: syz-executor.1 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 143.554241] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 143.554251] Call Trace: [ 143.554257] [ 143.554264] dump_stack_lvl+0xca/0x120 [ 143.554305] ? __wait_on_freeing_inode+0x105/0x350 [ 143.554328] print_unlock_imbalance_bug+0x118/0x130 [ 143.554350] ? __wait_on_freeing_inode+0x105/0x350 [ 143.554373] lock_release+0x1ee/0x270 [ 143.554396] __wait_on_freeing_inode+0x10a/0x350 [ 143.554419] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 143.554443] ? __pfx_var_wake_function+0x10/0x10 [ 143.554470] ? lock_is_held_type+0x9e/0x120 [ 143.554488] insert_inode_locked+0x25f/0x890 [ 143.554515] __ext4_new_inode+0x223d/0x4cd0 [ 143.554541] ? __pfx___ext4_new_inode+0x10/0x10 [ 143.554563] ? __pfx___dquot_initialize+0x10/0x10 [ 143.554592] ? __pfx_avc_has_perm+0x10/0x10 [ 143.554616] ext4_symlink+0x406/0xb40 [ 143.554645] ? __pfx_ext4_symlink+0x10/0x10 [ 143.554670] ? security_inode_permission+0x72/0xe0 [ 143.554690] vfs_symlink+0x44b/0x840 [ 143.554716] do_symlinkat+0x153/0x440 [ 143.554738] ? __pfx_do_symlinkat+0x10/0x10 [ 143.554758] ? strncpy_from_user+0x21b/0x2f0 [ 143.554785] __x64_sys_symlink+0x79/0xa0 [ 143.554807] do_syscall_64+0xbf/0x420 [ 143.554826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.554844] RIP: 0033:0x7f573fc9c427 [ 143.554858] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.554874] RSP: 002b:00007ffd727b5598 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 143.554891] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f573fc9c427 [ 143.554902] RDX: 00007ffd727b5673 RSI: 00007f573fcf702f RDI: 00007ffd727b5660 [ 143.554913] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffd727b5430 [ 143.554923] R10: 00007ffd727b52e7 R11: 0000000000000202 R12: 0000000000000001 [ 143.554934] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffd727b5660 [ 143.554950] [ 143.580527] ------------[ cut here ]------------ [ 143.582652] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#1: syz-executor.1/4914 [ 143.584047] Modules linked in: [ 143.584507] CPU: 1 UID: 0 PID: 4914 Comm: syz-executor.1 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 143.585875] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 143.586952] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 143.587737] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 a6 bb de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 89 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 61 f9 73 03 e8 0c 88 56 00 e9 [ 143.590055] RSP: 0018:ffff8880537df9a0 EFLAGS: 00010286 [ 143.590784] RAX: 00000000ffffffff RBX: ffff88804c3a8000 RCX: ffffffff815664c7 [ 143.591725] RDX: 0000000000000000 RSI: ffffffff815664d0 RDI: ffff88804c3a83fc [ 143.592677] RBP: ffff88804c3a8000 R08: 0000000000000000 R09: fffffbfff0ba6ff4 [ 143.593631] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88804c3a8000 [ 143.594531] R13: 0000000000000001 R14: ffffffff85c0e190 R15: ffff8880447ed8e0 [ 143.595473] FS: 00005555771dd400(0000) GS:ffff8880e5442000(0000) knlGS:0000000000000000 [ 143.596519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.597297] CR2: 00005555771dd708 CR3: 000000004af72000 CR4: 0000000000350ef0 [ 143.598246] Call Trace: [ 143.598695] [ 143.599700] __wait_on_freeing_inode+0x10f/0x350 [ 143.600749] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 143.602345] ? __pfx_var_wake_function+0x10/0x10 [ 143.604195] ? lock_is_held_type+0x9e/0x120 [ 143.605855] insert_inode_locked+0x25f/0x890 [ 143.608212] __ext4_new_inode+0x223d/0x4cd0 [ 143.611889] ? __pfx___ext4_new_inode+0x10/0x10 [ 143.613687] ? __pfx___dquot_initialize+0x10/0x10 [ 143.614844] ? __pfx_avc_has_perm+0x10/0x10 [ 143.617372] ext4_symlink+0x406/0xb40 [ 143.620637] ? __pfx_ext4_symlink+0x10/0x10 [ 143.622100] ? security_inode_permission+0x72/0xe0 [ 143.624433] vfs_symlink+0x44b/0x840 [ 143.626310] do_symlinkat+0x153/0x440 [ 143.627933] ? __pfx_do_symlinkat+0x10/0x10 [ 143.628986] ? strncpy_from_user+0x21b/0x2f0 [ 143.631695] __x64_sys_symlink+0x79/0xa0 [ 143.632768] do_syscall_64+0xbf/0x420 [ 143.633944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.634764] RIP: 0033:0x7f573fc9c427 [ 143.635302] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.637520] RSP: 002b:00007ffd727b5598 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 143.638508] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f573fc9c427 [ 143.639421] RDX: 00007ffd727b5673 RSI: 00007f573fcf702f RDI: 00007ffd727b5660 [ 143.640345] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffd727b5430 [ 143.641270] R10: 00007ffd727b52e7 R11: 0000000000000202 R12: 0000000000000001 [ 143.642201] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffd727b5660 [ 143.645904] [ 143.646199] irq event stamp: 481 [ 143.646669] hardirqs last enabled at (481): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 143.647932] hardirqs last disabled at (480): [] _raw_spin_lock_irqsave+0x53/0x60 [ 143.649140] softirqs last enabled at (476): [] kernel_fpu_end+0x59/0x70 [ 143.652062] softirqs last disabled at (474): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 143.654652] ---[ end trace 0000000000000000 ]--- 08:25:30 executing program 5: msgctl$IPC_STAT(0x0, 0x2, 0x0) 08:25:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x30}}, 0x0) 08:25:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)={0x20, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x19}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x3, r3}]}]}, 0x20}}, 0x0) 08:25:30 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x400c330d, 0x0) [ 143.725434] random: crng reseeded on system resumption [ 143.727094] random: crng reseeded on system resumption 08:25:30 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f00000000c0)) 08:25:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)={0x20, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x19}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x3, r3}]}]}, 0x20}}, 0x0) 08:25:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x30}}, 0x0) 08:25:30 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x400c330d, 0x0) 08:25:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/crash_elfcorehdr_size', 0x0, 0x0) fork() fork() 08:25:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x26) 08:25:30 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000003d00), 0x4) 08:25:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/crash_elfcorehdr_size', 0x0, 0x0) fork() fork() 08:25:30 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f00000000c0)) [ 143.885883] random: crng reseeded on system resumption 08:25:30 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000003d00), 0x4) 08:25:30 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x400c330d, 0x0) 08:25:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)={0x20, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x19}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x3, r3}]}]}, 0x20}}, 0x0) 08:25:30 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2287, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:25:30 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000300)='./file1\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2) [ 143.976605] random: crng reseeded on system resumption 08:25:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x26) 08:25:30 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000003d00), 0x4) 08:25:30 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x400c330d, 0x0) 08:25:30 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000300)='./file1\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2) 08:25:30 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000003d00), 0x4) 08:25:30 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2287, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 144.040514] random: crng reseeded on system resumption 08:25:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x26) 08:25:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)={0x20, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x19}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x3, r3}]}]}, 0x20}}, 0x0) 08:25:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b68, 0x0) 08:25:31 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:31 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2287, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:25:31 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000300)='./file1\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2) 08:25:31 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x572, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) io_submit(r1, 0x3, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) 08:25:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 08:25:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f00000000c0)=@v3, 0x14, 0x0) 08:25:31 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:31 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2287, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:25:31 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000300)='./file1\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2) 08:25:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b68, 0x0) 08:25:31 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@dots}, {@fat=@uid}]}) [ 144.229237] No source specified 08:25:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f00000000c0)=@v3, 0x14, 0x0) [ 144.232701] No source specified 08:25:31 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x572, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) io_submit(r1, 0x3, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) 08:25:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 08:25:31 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@dots}, {@fat=@uid}]}) 08:25:31 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f00000000c0)=@v3, 0x14, 0x0) 08:25:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b68, 0x0) 08:25:31 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x8004b70c) 08:25:31 executing program 6: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000240)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000000005232c5631a1d434f42f8ca5776bd6687"], 0x1dc}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x22, &(0x7f0000000440)=[{&(0x7f0000000280)}], 0x1) [ 144.347195] No source specified 08:25:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f00000000c0)=@v3, 0x14, 0x0) 08:25:31 executing program 6: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000240)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000000005232c5631a1d434f42f8ca5776bd6687"], 0x1dc}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x22, &(0x7f0000000440)=[{&(0x7f0000000280)}], 0x1) 08:25:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b68, 0x0) 08:25:31 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:31 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x8004b70c) 08:25:31 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@dots}, {@fat=@uid}]}) 08:25:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 08:25:31 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x8004b70c) 08:25:31 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x6000000) 08:25:31 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x572, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) io_submit(r1, 0x3, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) [ 144.430614] No source specified 08:25:31 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x6000000) 08:25:31 executing program 6: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000240)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000000005232c5631a1d434f42f8ca5776bd6687"], 0x1dc}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x22, &(0x7f0000000440)=[{&(0x7f0000000280)}], 0x1) 08:25:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 08:25:31 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x8004b70c) 08:25:31 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x572, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) io_submit(r1, 0x3, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) 08:25:31 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@dots}, {@fat=@uid}]}) 08:25:31 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}, {0x0, 0xa19b}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x1f}], 0x1f4, 0x0) 08:25:31 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)=@keyring) [ 144.535345] No source specified 08:25:31 executing program 6: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000240)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000000005232c5631a1d434f42f8ca5776bd6687"], 0x1dc}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x22, &(0x7f0000000440)=[{&(0x7f0000000280)}], 0x1) 08:25:31 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)=@keyring) 08:25:31 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) r2 = creat(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0xfffff38a, 0x9, 0x0, 0x4, "807d2c12f1339571a79e302ea249b6dbf05cf546d39eb225c71e59e31d4ff459cd3334c72ac4a52ce79ec2319b3994677084638404b129ec4d68c1d2dcd7ea1e", "c18043eaee4b9bcc3dd51d870346f71afda6d2e669b0a7e424fa98372bc9591c", [0x0, 0x30000000000]}) 08:25:31 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06", 0x1}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 08:25:31 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x7000) 08:25:31 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 08:25:31 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) r2 = creat(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0xfffff38a, 0x9, 0x0, 0x4, "807d2c12f1339571a79e302ea249b6dbf05cf546d39eb225c71e59e31d4ff459cd3334c72ac4a52ce79ec2319b3994677084638404b129ec4d68c1d2dcd7ea1e", "c18043eaee4b9bcc3dd51d870346f71afda6d2e669b0a7e424fa98372bc9591c", [0x0, 0x30000000000]}) 08:25:31 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x6000000) 08:25:31 executing program 7: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) r2 = creat(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0xfffff38a, 0x9, 0x0, 0x4, "807d2c12f1339571a79e302ea249b6dbf05cf546d39eb225c71e59e31d4ff459cd3334c72ac4a52ce79ec2319b3994677084638404b129ec4d68c1d2dcd7ea1e", "c18043eaee4b9bcc3dd51d870346f71afda6d2e669b0a7e424fa98372bc9591c", [0x0, 0x30000000000]}) [ 144.680794] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.685475] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.206955] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.209198] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:25:32 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)=@keyring) 08:25:32 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x7000) 08:25:32 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) r2 = creat(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0xfffff38a, 0x9, 0x0, 0x4, "807d2c12f1339571a79e302ea249b6dbf05cf546d39eb225c71e59e31d4ff459cd3334c72ac4a52ce79ec2319b3994677084638404b129ec4d68c1d2dcd7ea1e", "c18043eaee4b9bcc3dd51d870346f71afda6d2e669b0a7e424fa98372bc9591c", [0x0, 0x30000000000]}) 08:25:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x6000000) 08:25:32 executing program 7: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) r2 = creat(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0xfffff38a, 0x9, 0x0, 0x4, "807d2c12f1339571a79e302ea249b6dbf05cf546d39eb225c71e59e31d4ff459cd3334c72ac4a52ce79ec2319b3994677084638404b129ec4d68c1d2dcd7ea1e", "c18043eaee4b9bcc3dd51d870346f71afda6d2e669b0a7e424fa98372bc9591c", [0x0, 0x30000000000]}) 08:25:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="3b25000000000000c20400007ffe07d3"], 0x130) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 08:25:32 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06", 0x1}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 08:25:32 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}, {0x0, 0xa19b}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x1f}], 0x1f4, 0x0) 08:25:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="3b25000000000000c20400007ffe07d3"], 0x130) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 08:25:32 executing program 7: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) r2 = creat(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0xfffff38a, 0x9, 0x0, 0x4, "807d2c12f1339571a79e302ea249b6dbf05cf546d39eb225c71e59e31d4ff459cd3334c72ac4a52ce79ec2319b3994677084638404b129ec4d68c1d2dcd7ea1e", "c18043eaee4b9bcc3dd51d870346f71afda6d2e669b0a7e424fa98372bc9591c", [0x0, 0x30000000000]}) 08:25:32 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x10001, 0x0) r2 = creat(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0xfffff38a, 0x9, 0x0, 0x4, "807d2c12f1339571a79e302ea249b6dbf05cf546d39eb225c71e59e31d4ff459cd3334c72ac4a52ce79ec2319b3994677084638404b129ec4d68c1d2dcd7ea1e", "c18043eaee4b9bcc3dd51d870346f71afda6d2e669b0a7e424fa98372bc9591c", [0x0, 0x30000000000]}) 08:25:32 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x7000) 08:25:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) 08:25:32 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)=@keyring) 08:25:33 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06", 0x1}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 08:25:33 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x7000) 08:25:33 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}, {0x0, 0xa19b}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x1f}], 0x1f4, 0x0) 08:25:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x3c}, {0x6}]}, 0x10) 08:25:33 executing program 7: r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0xfffd, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:25:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) 08:25:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x7, 0x13, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x15) 08:25:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="3b25000000000000c20400007ffe07d3"], 0x130) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 08:25:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="3b25000000000000c20400007ffe07d3"], 0x130) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 08:25:33 executing program 7: r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0xfffd, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:25:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33b85e96cf85dbb6ca34eac707f811f253ebea364c3daab41c8f901cd5829a50567303d758e30144185ef79ca199cc827a823623011c39f0ca8f4e3f1f27a965", "20796ace1289e4d249d3083e300ae920e30453383610db0417767fecc49663e0c5df068fa754b3403ef9a20d26ba905c7589bc456e5b33490507088d678b263c", "9ebf4e337d71c315b819f01bcd69aea149d2ad4c460f81177ac96030c649a9a8"}) 08:25:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) 08:25:33 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2284, &(0x7f00000010c0)={0x2, 0x0, 0x0, 0x0, @buffer={0x9, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:25:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x3c}, {0x6}]}, 0x10) 08:25:33 executing program 7: r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0xfffd, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:25:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) 08:25:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 08:25:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 08:25:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x3c}, {0x6}]}, 0x10) 08:25:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06", 0x1}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 08:25:34 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}, {0x0, 0xa19b}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x1f}], 0x1f4, 0x0) 08:25:34 executing program 1: setresgid(0x0, 0xffffffffffffffff, 0x0) 08:25:34 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2284, &(0x7f00000010c0)={0x2, 0x0, 0x0, 0x0, @buffer={0x9, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:25:34 executing program 7: r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0xfffd, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:25:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x3c}, {0x6}]}, 0x10) 08:25:34 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2284, &(0x7f00000010c0)={0x2, 0x0, 0x0, 0x0, @buffer={0x9, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:25:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 08:25:34 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:25:34 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:25:34 executing program 1: setresgid(0x0, 0xffffffffffffffff, 0x0) 08:25:34 executing program 1: setresgid(0x0, 0xffffffffffffffff, 0x0) 08:25:34 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:25:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 08:25:35 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2284, &(0x7f00000010c0)={0x2, 0x0, 0x0, 0x0, @buffer={0x9, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:25:35 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:25:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:25:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:25:35 executing program 1: setresgid(0x0, 0xffffffffffffffff, 0x0) 08:25:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {{0x39}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) 08:25:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 08:25:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 148.395705] audit: type=1400 audit(1768292735.316:17): avc: denied { block_suspend } for pid=5206 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 08:25:35 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:25:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 08:25:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:25:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {{0x39}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) 08:25:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:25:35 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)) 08:25:35 executing program 6: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x8}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 148.579982] 9p: Bad value for 'rfdno' [ 148.585889] 9p: Bad value for 'rfdno' 08:25:35 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:25:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 08:25:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:35 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:35 executing program 6: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x8}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:25:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {{0x39}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) 08:25:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:35 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)) [ 148.788814] 9p: Bad value for 'rfdno' 08:25:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 08:25:35 executing program 6: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x8}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 148.968290] 9p: Bad value for 'rfdno' 08:25:35 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)) 08:25:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, r3, 0x1, 0x0, 0x0, {{0x39}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) 08:25:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:35 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:36 executing program 6: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x8}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:25:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:36 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x2}, 0x0) 08:25:36 executing program 5: openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x86d84, 0x0) 08:25:36 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff000c}]}) r0 = epoll_create(0x91) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') r2 = syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x19, &(0x7f0000001580), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000001}) pread64(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2) pread64(r2, &(0x7f0000000140)=""/62, 0x3e, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x5c0c0, 0x0) fcntl$setlease(r3, 0x400, 0x0) syz_io_uring_setup(0x77b6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:25:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 08:25:36 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)) [ 149.163870] 9p: Bad value for 'rfdno' 08:25:36 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f00000004c0)={[{@mode}]}) 08:25:36 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x2}, 0x0) 08:25:36 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f00000004c0)={[{@mode}]}) 08:25:36 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x2}, 0x0) 08:25:36 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f00000004c0)={[{@mode}]}) 08:25:36 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x2}, 0x0) 08:25:36 executing program 7: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:25:36 executing program 6: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0]) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 08:25:36 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f00000004c0)={[{@mode}]}) 08:25:36 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) keyctl$join(0x12, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:25:36 executing program 6: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0]) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 08:25:36 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000000c0)=""/112) 08:25:36 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f00000004c0)={[{@mode}]}) 08:25:36 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "51c552", 0x14, 0x11, 0x0, @private2, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 08:25:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:25:36 executing program 6: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0]) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 08:25:36 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) keyctl$join(0x12, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:36 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "51c552", 0x14, 0x11, 0x0, @private2, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 08:25:36 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000000c0)=""/112) 08:25:36 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f00000004c0)={[{@mode}]}) 08:25:36 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f00000004c0)={[{@mode}]}) 08:25:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:25:36 executing program 6: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0]) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 08:25:36 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) keyctl$join(0x12, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:25:36 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "51c552", 0x14, 0x11, 0x0, @private2, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 08:25:36 executing program 6: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) keyctl$join(0x12, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:36 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) keyctl$join(0x12, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:36 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000000c0)=""/112) 08:25:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:25:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:25:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000400)="ed41004000080000d0f4655fd2f4655fd2f4655f000000000000040004f94a613ed33a810ae4cfa3e3cc04c2fea4739f250c5432445fb5bf1ac52ff3bb23bedcd261fc975cb42d7bbe4e58b9a20c1eaa200790306199968fde0f9cc0efa696ec0f0db31997d62d266921ed9af019558a", 0x70, 0x11080}], 0x0, &(0x7f0000013c00)=ANY=[]) 08:25:36 executing program 6: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) keyctl$join(0x12, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:36 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000000c0)=""/112) 08:25:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:25:36 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "51c552", 0x14, 0x11, 0x0, @private2, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 08:25:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000003040)=@file={0x0, './file0/../file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80), 0x80000, 0x0) 08:25:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:25:36 executing program 6: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) keyctl$join(0x12, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 150.120630] audit: type=1400 audit(1768292737.041:18): avc: denied { write } for pid=5362 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 08:25:37 executing program 3: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000013c0)={{r0}}) 08:25:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xe) 08:25:37 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:37 executing program 4: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:25:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) [ 150.255156] audit: type=1326 audit(1768292737.173:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5368 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5b2d86b19 code=0x0 08:25:37 executing program 3: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000013c0)={{r0}}) 08:25:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:25:37 executing program 4: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:37 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xe) 08:25:37 executing program 3: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000013c0)={{r0}}) 08:25:37 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) [ 151.108420] audit: type=1326 audit(1768292738.029:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5368 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5b2d86b19 code=0x0 08:25:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:25:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xe) 08:25:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:38 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:38 executing program 4: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:38 executing program 3: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000013c0)={{r0}}) [ 151.278112] audit: type=1326 audit(1768292738.198:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5404 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5b2d86b19 code=0x0 08:25:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:38 executing program 4: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xe) 08:25:38 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) [ 151.442362] audit: type=1326 audit(1768292738.363:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5422 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f73ebab19 code=0x0 [ 151.463702] audit: type=1326 audit(1768292738.383:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5423 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f573fc9cb19 code=0x0 08:25:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:39 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:39 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) [ 152.429728] audit: type=1326 audit(1768292739.347:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5438 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f573fc9cb19 code=0x0 [ 152.443732] audit: type=1326 audit(1768292739.346:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5436 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5b2d86b19 code=0x0 [ 152.451712] audit: type=1326 audit(1768292739.357:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5440 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f73ebab19 code=0x0 08:25:39 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:39 executing program 6: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:39 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:39 executing program 6: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:39 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) 08:25:39 executing program 4: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:39 executing program 6: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:40 executing program 4: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:40 executing program 6: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:40 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) 08:25:40 executing program 4: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 08:25:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x7, 0x80000000, 0x9, 0x7ff, 0x17, "a7493ddb66325a8ab6602a7ec425b64414f66a"}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x200005, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'veth0_virt_wifi\x00', {0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x8, 0xfffffffc, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0xfc}) VM DIAGNOSIS: 08:25:30 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d1527e RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff88801b58fb50 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff110036b1f6b R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff88801b58fb88 RIP=ffffffff84d15410 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555827d3400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe3d00000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2ce25000 CR3=000000000c4a4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007fa4ccd7d7c000007fa4ccd7d7c8 XMM02=00007fa4ccd7d7e000007fa4ccd7d7c0 XMM03=00007fa4ccd7d7c800007fa4ccd7d7c0 XMM04=ffffffff0000ff00000000ff00000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000005b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82977f45 RDI=ffffffff889c1a00 RBP=ffffffff889c19c0 RSP=ffff88806cf08938 R8 =0000000000000000 R9 =ffffed10016e4046 R10=000000000000005b R11=652d7a7973205043 R12=000000000000005b R13=0000000000000010 R14=ffffffff889c19c0 R15=ffffffff82977f30 RIP=ffffffff82977f9d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555771dd400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe2300000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005555771dd708 CR3=000000004af72000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000