Warning: Permanently added '[localhost]:56427' (ECDSA) to the list of known hosts. 2026/01/13 08:30:42 fuzzer started 2026/01/13 08:30:42 dialing manager at localhost:38155 syzkaller login: [ 50.070108] cgroup: Unknown subsys name 'net' [ 50.115511] cgroup: Unknown subsys name 'cpuset' [ 50.132833] cgroup: Unknown subsys name 'rlimit' 2026/01/13 08:30:52 syscalls: 2214 2026/01/13 08:30:52 code coverage: enabled 2026/01/13 08:30:52 comparison tracing: enabled 2026/01/13 08:30:52 extra coverage: enabled 2026/01/13 08:30:52 setuid sandbox: enabled 2026/01/13 08:30:52 namespace sandbox: enabled 2026/01/13 08:30:52 Android sandbox: enabled 2026/01/13 08:30:52 fault injection: enabled 2026/01/13 08:30:52 leak checking: enabled 2026/01/13 08:30:52 net packet injection: enabled 2026/01/13 08:30:52 net device setup: enabled 2026/01/13 08:30:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/13 08:30:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/13 08:30:52 USB emulation: enabled 2026/01/13 08:30:52 hci packet injection: enabled 2026/01/13 08:30:52 wifi device emulation: enabled 2026/01/13 08:30:52 802.15.4 emulation: enabled 2026/01/13 08:30:52 fetching corpus: 0, signal 0/2000 (executing program) 2026/01/13 08:30:52 fetching corpus: 35, signal 19087/22655 (executing program) 2026/01/13 08:30:52 fetching corpus: 70, signal 34704/39542 (executing program) 2026/01/13 08:30:52 fetching corpus: 109, signal 41297/47472 (executing program) 2026/01/13 08:30:52 fetching corpus: 159, signal 49263/56538 (executing program) 2026/01/13 08:30:53 fetching corpus: 208, signal 55134/63451 (executing program) 2026/01/13 08:30:53 fetching corpus: 257, signal 61698/70860 (executing program) 2026/01/13 08:30:53 fetching corpus: 307, signal 65852/75933 (executing program) 2026/01/13 08:30:53 fetching corpus: 357, signal 68787/79814 (executing program) 2026/01/13 08:30:53 fetching corpus: 405, signal 73689/85374 (executing program) 2026/01/13 08:30:53 fetching corpus: 454, signal 76052/88636 (executing program) 2026/01/13 08:30:53 fetching corpus: 504, signal 79256/92563 (executing program) 2026/01/13 08:30:53 fetching corpus: 554, signal 83019/96878 (executing program) 2026/01/13 08:30:54 fetching corpus: 603, signal 85524/100077 (executing program) 2026/01/13 08:30:54 fetching corpus: 652, signal 87291/102553 (executing program) 2026/01/13 08:30:54 fetching corpus: 701, signal 89693/105510 (executing program) 2026/01/13 08:30:54 fetching corpus: 751, signal 92357/108678 (executing program) 2026/01/13 08:30:54 fetching corpus: 801, signal 95019/111702 (executing program) 2026/01/13 08:30:54 fetching corpus: 851, signal 97873/114863 (executing program) 2026/01/13 08:30:55 fetching corpus: 900, signal 100060/117429 (executing program) 2026/01/13 08:30:55 fetching corpus: 949, signal 101662/119507 (executing program) 2026/01/13 08:30:55 fetching corpus: 994, signal 103329/121604 (executing program) 2026/01/13 08:30:55 fetching corpus: 1044, signal 104327/123177 (executing program) 2026/01/13 08:30:55 fetching corpus: 1092, signal 105866/125113 (executing program) 2026/01/13 08:30:55 fetching corpus: 1141, signal 108184/127589 (executing program) 2026/01/13 08:30:55 fetching corpus: 1190, signal 110486/129951 (executing program) 2026/01/13 08:30:55 fetching corpus: 1239, signal 111492/131406 (executing program) 2026/01/13 08:30:56 fetching corpus: 1289, signal 112984/133135 (executing program) 2026/01/13 08:30:56 fetching corpus: 1339, signal 114059/134587 (executing program) 2026/01/13 08:30:56 fetching corpus: 1389, signal 116004/136604 (executing program) 2026/01/13 08:30:56 fetching corpus: 1439, signal 117439/138212 (executing program) 2026/01/13 08:30:56 fetching corpus: 1488, signal 118928/139847 (executing program) 2026/01/13 08:30:56 fetching corpus: 1534, signal 120121/141232 (executing program) 2026/01/13 08:30:56 fetching corpus: 1584, signal 121689/142826 (executing program) 2026/01/13 08:30:56 fetching corpus: 1634, signal 123100/144309 (executing program) 2026/01/13 08:30:57 fetching corpus: 1682, signal 124324/145670 (executing program) 2026/01/13 08:30:57 fetching corpus: 1731, signal 125314/146821 (executing program) 2026/01/13 08:30:57 fetching corpus: 1781, signal 126533/148097 (executing program) 2026/01/13 08:30:57 fetching corpus: 1831, signal 127539/149227 (executing program) 2026/01/13 08:30:57 fetching corpus: 1880, signal 128392/150261 (executing program) 2026/01/13 08:30:57 fetching corpus: 1930, signal 129357/151351 (executing program) 2026/01/13 08:30:57 fetching corpus: 1979, signal 130387/152423 (executing program) 2026/01/13 08:30:57 fetching corpus: 2027, signal 131349/153470 (executing program) 2026/01/13 08:30:58 fetching corpus: 2077, signal 132533/154600 (executing program) 2026/01/13 08:30:58 fetching corpus: 2127, signal 133432/155530 (executing program) 2026/01/13 08:30:58 fetching corpus: 2177, signal 134352/156486 (executing program) 2026/01/13 08:30:58 fetching corpus: 2227, signal 135501/157542 (executing program) 2026/01/13 08:30:58 fetching corpus: 2277, signal 136268/158360 (executing program) 2026/01/13 08:30:58 fetching corpus: 2326, signal 137218/159271 (executing program) 2026/01/13 08:30:58 fetching corpus: 2375, signal 138502/160249 (executing program) 2026/01/13 08:30:58 fetching corpus: 2423, signal 139255/160999 (executing program) 2026/01/13 08:30:58 fetching corpus: 2473, signal 139750/161660 (executing program) 2026/01/13 08:30:58 fetching corpus: 2523, signal 142622/163246 (executing program) 2026/01/13 08:30:59 fetching corpus: 2573, signal 143730/164085 (executing program) 2026/01/13 08:30:59 fetching corpus: 2621, signal 144611/164840 (executing program) 2026/01/13 08:30:59 fetching corpus: 2671, signal 145150/165404 (executing program) 2026/01/13 08:30:59 fetching corpus: 2721, signal 146428/166212 (executing program) 2026/01/13 08:30:59 fetching corpus: 2770, signal 146926/166716 (executing program) 2026/01/13 08:30:59 fetching corpus: 2818, signal 147640/167353 (executing program) 2026/01/13 08:30:59 fetching corpus: 2868, signal 148452/167956 (executing program) 2026/01/13 08:30:59 fetching corpus: 2918, signal 149089/168487 (executing program) 2026/01/13 08:31:00 fetching corpus: 2968, signal 149822/169032 (executing program) 2026/01/13 08:31:00 fetching corpus: 3018, signal 150496/169564 (executing program) 2026/01/13 08:31:00 fetching corpus: 3068, signal 151206/170081 (executing program) 2026/01/13 08:31:00 fetching corpus: 3117, signal 152070/170623 (executing program) 2026/01/13 08:31:00 fetching corpus: 3167, signal 152550/171009 (executing program) 2026/01/13 08:31:00 fetching corpus: 3217, signal 153796/171589 (executing program) 2026/01/13 08:31:00 fetching corpus: 3267, signal 154619/172069 (executing program) 2026/01/13 08:31:00 fetching corpus: 3317, signal 155313/172465 (executing program) 2026/01/13 08:31:00 fetching corpus: 3367, signal 156213/172931 (executing program) 2026/01/13 08:31:01 fetching corpus: 3417, signal 157178/173693 (executing program) 2026/01/13 08:31:01 fetching corpus: 3467, signal 157945/174135 (executing program) 2026/01/13 08:31:01 fetching corpus: 3516, signal 158800/174526 (executing program) 2026/01/13 08:31:01 fetching corpus: 3566, signal 159412/174859 (executing program) 2026/01/13 08:31:01 fetching corpus: 3616, signal 160084/175176 (executing program) 2026/01/13 08:31:01 fetching corpus: 3666, signal 160504/175464 (executing program) 2026/01/13 08:31:01 fetching corpus: 3715, signal 161130/175742 (executing program) 2026/01/13 08:31:01 fetching corpus: 3764, signal 162017/176046 (executing program) 2026/01/13 08:31:02 fetching corpus: 3814, signal 162686/176345 (executing program) 2026/01/13 08:31:02 fetching corpus: 3864, signal 163434/176578 (executing program) 2026/01/13 08:31:02 fetching corpus: 3914, signal 163957/176811 (executing program) 2026/01/13 08:31:02 fetching corpus: 3964, signal 164602/177022 (executing program) 2026/01/13 08:31:02 fetching corpus: 4014, signal 165429/177232 (executing program) 2026/01/13 08:31:02 fetching corpus: 4062, signal 165893/177395 (executing program) 2026/01/13 08:31:02 fetching corpus: 4112, signal 166400/177578 (executing program) 2026/01/13 08:31:02 fetching corpus: 4161, signal 167109/177724 (executing program) 2026/01/13 08:31:02 fetching corpus: 4211, signal 167874/177875 (executing program) 2026/01/13 08:31:03 fetching corpus: 4260, signal 168226/177987 (executing program) 2026/01/13 08:31:03 fetching corpus: 4310, signal 168818/178099 (executing program) 2026/01/13 08:31:03 fetching corpus: 4360, signal 169405/178100 (executing program) 2026/01/13 08:31:03 fetching corpus: 4409, signal 169850/178100 (executing program) 2026/01/13 08:31:03 fetching corpus: 4459, signal 170750/178100 (executing program) 2026/01/13 08:31:03 fetching corpus: 4508, signal 171178/178155 (executing program) 2026/01/13 08:31:03 fetching corpus: 4557, signal 171674/178155 (executing program) 2026/01/13 08:31:03 fetching corpus: 4607, signal 172166/178161 (executing program) 2026/01/13 08:31:04 fetching corpus: 4657, signal 172686/178224 (executing program) 2026/01/13 08:31:04 fetching corpus: 4707, signal 173550/178230 (executing program) 2026/01/13 08:31:04 fetching corpus: 4757, signal 174144/178261 (executing program) 2026/01/13 08:31:04 fetching corpus: 4807, signal 174625/178266 (executing program) 2026/01/13 08:31:04 fetching corpus: 4857, signal 175187/178266 (executing program) 2026/01/13 08:31:04 fetching corpus: 4907, signal 175657/178266 (executing program) 2026/01/13 08:31:04 fetching corpus: 4957, signal 176809/178266 (executing program) 2026/01/13 08:31:04 fetching corpus: 4968, signal 176930/178266 (executing program) 2026/01/13 08:31:04 fetching corpus: 4968, signal 176930/178266 (executing program) 2026/01/13 08:31:06 starting 8 fuzzer processes 08:31:06 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="010cff"], 0xa) 08:31:06 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) symlinkat(&(0x7f0000003780)='./file0\x00', r0, &(0x7f0000003740)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) 08:31:06 executing program 4: r0 = io_uring_setup(0x44a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2672, 0x0, 0x0, 0x0, 0x0) 08:31:06 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0800000001000100ff"], 0x0) 08:31:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 08:31:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) 08:31:06 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x4000) clone3(&(0x7f00000003c0)={0x900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 74.148245] audit: type=1400 audit(1768293066.980:7): avc: denied { execmem } for pid=270 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:31:06 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 75.310737] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.312438] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.314225] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.319940] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.324975] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.381913] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.383528] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.387614] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.389324] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.391894] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.396085] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.400322] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.401798] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.403475] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.405751] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.408670] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.410784] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.416347] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.417694] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.423917] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.444556] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.457486] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.461518] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.463693] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.465052] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.465690] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.469281] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.470504] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.493197] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.494308] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.495382] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.498285] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.505918] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.508113] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.525495] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.528166] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.531764] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.541976] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.553863] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.557474] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 77.349147] Bluetooth: hci0: command tx timeout [ 77.476921] Bluetooth: hci1: command tx timeout [ 77.477462] Bluetooth: hci3: command tx timeout [ 77.540833] Bluetooth: hci2: command tx timeout [ 77.542157] Bluetooth: hci4: command tx timeout [ 77.605067] Bluetooth: hci5: command tx timeout [ 77.606379] Bluetooth: hci7: command tx timeout [ 77.668043] Bluetooth: hci6: command tx timeout [ 79.395741] Bluetooth: hci0: command tx timeout [ 79.523772] Bluetooth: hci3: command tx timeout [ 79.524528] Bluetooth: hci1: command tx timeout [ 79.588669] Bluetooth: hci4: command tx timeout [ 79.589408] Bluetooth: hci2: command tx timeout [ 79.652500] Bluetooth: hci5: command tx timeout [ 79.653282] Bluetooth: hci7: command tx timeout [ 79.715696] Bluetooth: hci6: command tx timeout [ 81.444677] Bluetooth: hci0: command tx timeout [ 81.573502] Bluetooth: hci1: command tx timeout [ 81.574314] Bluetooth: hci3: command tx timeout [ 81.636684] Bluetooth: hci2: command tx timeout [ 81.637452] Bluetooth: hci4: command tx timeout [ 81.700778] Bluetooth: hci5: command tx timeout [ 81.701537] Bluetooth: hci7: command tx timeout [ 81.766870] Bluetooth: hci6: command tx timeout [ 83.491680] Bluetooth: hci0: command tx timeout [ 83.620204] Bluetooth: hci1: command tx timeout [ 83.620780] Bluetooth: hci3: command tx timeout [ 83.683991] Bluetooth: hci4: command tx timeout [ 83.684432] Bluetooth: hci2: command tx timeout [ 83.749651] Bluetooth: hci7: command tx timeout [ 83.750077] Bluetooth: hci5: command tx timeout [ 83.812056] Bluetooth: hci6: command tx timeout [ 110.586981] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.587666] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.742133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.742760] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.140869] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.141495] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:31:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) 08:31:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) 08:31:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) [ 111.366998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.367577] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.440160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.441253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:31:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xc09, &(0x7f0000000100)={0x0, 0xd1cc, 0x10, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000180)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000020000100000000000000000004"], 0x28}], 0x1}, 0x0) [ 111.545519] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.601232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.603170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:31:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xc09, &(0x7f0000000100)={0x0, 0xd1cc, 0x10, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000180)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000020000100000000000000000004"], 0x28}], 0x1}, 0x0) [ 111.737835] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.977265] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.977935] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.996853] audit: type=1400 audit(1768293104.828:8): avc: denied { open } for pid=3868 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 112.005917] audit: type=1400 audit(1768293104.830:9): avc: denied { kernel } for pid=3868 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 112.048280] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.048878] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.155094] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.155713] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.158806] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.159415] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.327025] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.328315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.395841] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.396466] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.449746] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.450370] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.470327] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.470970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.473979] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.474539] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.522817] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.523426] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:31:45 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="010cff"], 0xa) 08:31:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 08:31:45 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) symlinkat(&(0x7f0000003780)='./file0\x00', r0, &(0x7f0000003740)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) 08:31:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xc09, &(0x7f0000000100)={0x0, 0xd1cc, 0x10, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000180)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000020000100000000000000000004"], 0x28}], 0x1}, 0x0) 08:31:45 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x4000) clone3(&(0x7f00000003c0)={0x900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:31:45 executing program 4: r0 = io_uring_setup(0x44a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2672, 0x0, 0x0, 0x0, 0x0) 08:31:45 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:45 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0800000001000100ff"], 0x0) [ 112.748166] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:31:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 08:31:45 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x4000) clone3(&(0x7f00000003c0)={0x900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:31:45 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:45 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="010cff"], 0xa) 08:31:45 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) symlinkat(&(0x7f0000003780)='./file0\x00', r0, &(0x7f0000003740)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) 08:31:45 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0800000001000100ff"], 0x0) 08:31:45 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x4000) clone3(&(0x7f00000003c0)={0x900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:31:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 08:31:45 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="010cff"], 0xa) 08:31:45 executing program 4: r0 = io_uring_setup(0x44a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2672, 0x0, 0x0, 0x0, 0x0) 08:31:45 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 112.946301] [ 112.946483] ===================================== [ 112.946877] WARNING: bad unlock balance detected! [ 112.947344] 6.19.0-rc5-next-20260113 #1 Not tainted [ 112.947752] ------------------------------------- [ 112.948137] syz-executor.5/278 is trying to release lock (rcu_read_lock) at: [ 112.948994] [] __wait_on_freeing_inode+0x105/0x350 [ 112.950706] but there are no more locks to release! [ 112.951995] [ 112.951995] other info that might help us debug this: [ 112.953769] 4 locks held by syz-executor.5/278: [ 112.954767] #0: ffff88800f8123f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 112.956879] #1: ffff88801b4f5020 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 112.957638] #2: ffff88800f816950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 112.958299] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 112.958980] [ 112.958980] stack backtrace: [ 112.959332] CPU: 0 UID: 0 PID: 278 Comm: syz-executor.5 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 112.959346] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 112.959353] Call Trace: [ 112.959358] [ 112.959362] dump_stack_lvl+0xca/0x120 [ 112.959392] ? __wait_on_freeing_inode+0x105/0x350 [ 112.959406] print_unlock_imbalance_bug+0x118/0x130 [ 112.959422] ? __wait_on_freeing_inode+0x105/0x350 [ 112.959436] lock_release+0x1ee/0x270 [ 112.959451] __wait_on_freeing_inode+0x10a/0x350 [ 112.959466] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 112.959481] ? __pfx_var_wake_function+0x10/0x10 [ 112.959499] ? lock_is_held_type+0x9e/0x120 [ 112.959511] insert_inode_locked+0x25f/0x890 [ 112.959528] __ext4_new_inode+0x223d/0x4cd0 [ 112.959546] ? __pfx___ext4_new_inode+0x10/0x10 [ 112.959560] ? __pfx_avc_has_perm+0x10/0x10 [ 112.959574] ? __pfx___dquot_initialize+0x10/0x10 [ 112.959596] ext4_mkdir+0x331/0xb30 [ 112.959616] ? __pfx_ext4_mkdir+0x10/0x10 [ 112.959632] ? security_inode_permission+0x72/0xe0 [ 112.959645] vfs_mkdir+0x6d8/0xc00 [ 112.959662] do_mkdirat+0x11a/0x440 [ 112.959675] ? __pfx_do_mkdirat+0x10/0x10 [ 112.959687] ? strncpy_from_user+0x21b/0x2f0 [ 112.959705] __x64_sys_mkdir+0x65/0x80 [ 112.959718] do_syscall_64+0xbf/0x420 [ 112.959731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.959743] RIP: 0033:0x7f58d164ec27 [ 112.959752] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 112.959764] RSP: 002b:00007ffeec8bfa18 EFLAGS: 00000206 ORIG_RAX: 0000000000000053 [ 112.959774] RAX: ffffffffffffffda RBX: 00007ffeec8bfaa0 RCX: 00007f58d164ec27 [ 112.959782] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007ffeec8bfaa0 [ 112.959788] RBP: 00007ffeec8bfa7c R08: 0000000000000000 R09: 0000000000000003 [ 112.959795] R10: 00007ffeec8bf7b7 R11: 0000000000000206 R12: 0000000000000032 [ 112.959802] R13: 000000000001b890 R14: 0000000000000003 R15: 00007ffeec8bfae0 [ 112.959812] [ 112.974866] ------------[ cut here ]------------ [ 112.975247] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#0: syz-executor.5/278 [ 113.009231] Modules linked in: [ 113.009517] CPU: 0 UID: 0 PID: 278 Comm: syz-executor.5 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 113.060181] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 113.066836] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 113.067280] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 a6 bb de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 89 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 61 f9 73 03 e8 0c 88 56 00 e9 [ 113.069800] RSP: 0018:ffff88800f6479e0 EFLAGS: 00010286 [ 113.070202] RAX: 00000000ffffffff RBX: ffff88801aa8b700 RCX: ffffffff815664c7 [ 113.070775] RDX: 0000000000000000 RSI: ffffffff815664d0 RDI: ffff88801aa8bafc [ 113.071306] RBP: ffff88801aa8b700 R08: 0000000000000000 R09: fffffbfff0ba6ff4 [ 113.071877] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88801aa8b700 [ 113.072399] R13: 0000000000000001 R14: ffffffff85c10ad0 R15: ffff88804dd08318 [ 113.072966] FS: 000055556bdb2400(0000) GS:ffff8880e5342000(0000) knlGS:0000000000000000 [ 113.073577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 113.074051] CR2: 000055557f1ccc58 CR3: 000000000da59000 CR4: 0000000000350ef0 [ 113.074583] Call Trace: [ 113.074851] [ 113.075456] __wait_on_freeing_inode+0x10f/0x350 [ 113.076123] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 113.077143] ? __pfx_var_wake_function+0x10/0x10 [ 113.078306] ? lock_is_held_type+0x9e/0x120 [ 113.079328] insert_inode_locked+0x25f/0x890 [ 113.080858] __ext4_new_inode+0x223d/0x4cd0 [ 113.083165] ? __pfx___ext4_new_inode+0x10/0x10 [ 113.084048] ? __pfx_avc_has_perm+0x10/0x10 [ 113.084603] ? __pfx___dquot_initialize+0x10/0x10 [ 113.086714] ext4_mkdir+0x331/0xb30 [ 113.088495] ? __pfx_ext4_mkdir+0x10/0x10 [ 113.089082] ? security_inode_permission+0x72/0xe0 [ 113.090602] vfs_mkdir+0x6d8/0xc00 [ 113.091964] do_mkdirat+0x11a/0x440 [ 113.092887] ? __pfx_do_mkdirat+0x10/0x10 [ 113.093529] ? strncpy_from_user+0x21b/0x2f0 [ 113.095291] __x64_sys_mkdir+0x65/0x80 [ 113.095888] do_syscall_64+0xbf/0x420 [ 113.096605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.097119] RIP: 0033:0x7f58d164ec27 [ 113.097477] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 113.098845] RSP: 002b:00007ffeec8bfa18 EFLAGS: 00000206 ORIG_RAX: 0000000000000053 [ 113.099402] RAX: ffffffffffffffda RBX: 00007ffeec8bfaa0 RCX: 00007f58d164ec27 [ 113.099968] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007ffeec8bfaa0 [ 113.100495] RBP: 00007ffeec8bfa7c R08: 0000000000000000 R09: 0000000000000003 [ 113.101061] R10: 00007ffeec8bf7b7 R11: 0000000000000206 R12: 0000000000000032 [ 113.101600] R13: 000000000001b890 R14: 0000000000000003 R15: 00007ffeec8bfae0 [ 113.104033] [ 113.104214] irq event stamp: 164233 [ 113.104481] hardirqs last enabled at (164233): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 113.105305] hardirqs last disabled at (164232): [] _raw_spin_lock_irqsave+0x53/0x60 [ 113.106081] softirqs last enabled at (164228): [] kernel_fpu_end+0x59/0x70 [ 113.106809] softirqs last disabled at (164226): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 113.107546] ---[ end trace 0000000000000000 ]--- 08:31:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xc09, &(0x7f0000000100)={0x0, 0xd1cc, 0x10, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000180)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000020000100000000000000000004"], 0x28}], 0x1}, 0x0) 08:31:46 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) symlinkat(&(0x7f0000003780)='./file0\x00', r0, &(0x7f0000003740)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) 08:31:46 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0800000001000100ff"], 0x0) 08:31:46 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 08:31:46 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x4000) clone3(&(0x7f00000003c0)={0x900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:31:46 executing program 4: r0 = io_uring_setup(0x44a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2672, 0x0, 0x0, 0x0, 0x0) 08:31:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d9d9f6", 0x30, 0x3a, 0x0, @local, @mcast2, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @loopback}}}}}}, 0x0) 08:31:46 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) [ 113.218374] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:31:46 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0), 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) [ 113.227009] ieee80211 phy21: Selected rate control algorithm 'minstrel_ht' 08:31:46 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x4000) clone3(&(0x7f00000003c0)={0x900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:31:46 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 08:31:46 executing program 4: setresuid(0xee01, 0xee00, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 08:31:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d9d9f6", 0x30, 0x3a, 0x0, @local, @mcast2, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @loopback}}}}}}, 0x0) 08:31:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="15"]}, @typed={0x8, 0x31, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x28}], 0x1}, 0x0) 08:31:46 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x4000) clone3(&(0x7f00000003c0)={0x900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:31:46 executing program 1: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d9d9f6", 0x30, 0x3a, 0x0, @local, @mcast2, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @loopback}}}}}}, 0x0) 08:31:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="15"]}, @typed={0x8, 0x31, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x28}], 0x1}, 0x0) 08:31:46 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0), 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) 08:31:46 executing program 6: r0 = eventfd2(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') close(r0) pread64(r1, &(0x7f0000000000)=""/159, 0x9f, 0x200000) 08:31:46 executing program 4: setresuid(0xee01, 0xee00, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 08:31:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d9d9f6", 0x30, 0x3a, 0x0, @local, @mcast2, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @loopback}}}}}}, 0x0) 08:31:46 executing program 4: setresuid(0xee01, 0xee00, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 08:31:46 executing program 6: r0 = eventfd2(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') close(r0) pread64(r1, &(0x7f0000000000)=""/159, 0x9f, 0x200000) 08:31:46 executing program 4: setresuid(0xee01, 0xee00, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 08:31:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="15"]}, @typed={0x8, 0x31, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x28}], 0x1}, 0x0) 08:31:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002380)={0x1c, 0x19, 0x1, 0x0, 0x0, "", [@generic="0af4cbd04f0477493b"]}, 0x1c}], 0x1}, 0x0) 08:31:46 executing program 6: r0 = eventfd2(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') close(r0) pread64(r1, &(0x7f0000000000)=""/159, 0x9f, 0x200000) 08:31:46 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0), 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) 08:31:46 executing program 2: fsetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)='system.sockprotoname\x00', 0x15, 0x3) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000340)=0x3bb6, 0x61b97ea1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/143, 0x8f) 08:31:46 executing program 7: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffc01, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2800000020000100000000000000000005"], 0x28}], 0x1}, 0x0) 08:31:46 executing program 6: r0 = eventfd2(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') close(r0) pread64(r1, &(0x7f0000000000)=""/159, 0x9f, 0x200000) [ 113.558329] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:31:46 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0), 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) [ 113.567234] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:31:46 executing program 2: fsetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)='system.sockprotoname\x00', 0x15, 0x3) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000340)=0x3bb6, 0x61b97ea1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/143, 0x8f) 08:31:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="15"]}, @typed={0x8, 0x31, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x28}], 0x1}, 0x0) 08:31:46 executing program 7: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffc01, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002380)={0x1c, 0x19, 0x1, 0x0, 0x0, "", [@generic="0af4cbd04f0477493b"]}, 0x1c}], 0x1}, 0x0) 08:31:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2800000020000100000000000000000005"], 0x28}], 0x1}, 0x0) 08:31:46 executing program 4: fsetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)='system.sockprotoname\x00', 0x15, 0x3) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000340)=0x3bb6, 0x61b97ea1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/143, 0x8f) 08:31:46 executing program 7: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffc01, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 2: fsetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)='system.sockprotoname\x00', 0x15, 0x3) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000340)=0x3bb6, 0x61b97ea1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/143, 0x8f) 08:31:46 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, r2, 0x1, 0x0, 0x0, {0x1, 0x0, 0x500}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x5}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 08:31:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002380)={0x1c, 0x19, 0x1, 0x0, 0x0, "", [@generic="0af4cbd04f0477493b"]}, 0x1c}], 0x1}, 0x0) 08:31:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 08:31:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='errors=']) [ 113.689208] ext3: Bad value for 'errors' [ 113.689446] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.697000] ext3: Bad value for 'errors' 08:31:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2800000020000100000000000000000005"], 0x28}], 0x1}, 0x0) 08:31:46 executing program 4: fsetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)='system.sockprotoname\x00', 0x15, 0x3) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000340)=0x3bb6, 0x61b97ea1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/143, 0x8f) 08:31:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='errors=']) 08:31:46 executing program 7: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffc01, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002380)={0x1c, 0x19, 0x1, 0x0, 0x0, "", [@generic="0af4cbd04f0477493b"]}, 0x1c}], 0x1}, 0x0) 08:31:46 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, r2, 0x1, 0x0, 0x0, {0x1, 0x0, 0x500}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x5}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 08:31:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 113.758783] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.764674] ext3: Bad value for 'errors' 08:31:46 executing program 2: fsetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)='system.sockprotoname\x00', 0x15, 0x3) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000340)=0x3bb6, 0x61b97ea1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/143, 0x8f) 08:31:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2800000020000100000000000000000005"], 0x28}], 0x1}, 0x0) 08:31:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 08:31:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='errors=']) 08:31:46 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, r2, 0x1, 0x0, 0x0, {0x1, 0x0, 0x500}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x5}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 08:31:46 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000600)={0x101, 0x2}) 08:31:46 executing program 4: fsetxattr(0xffffffffffffffff, &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)='system.sockprotoname\x00', 0x15, 0x3) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000340)=0x3bb6, 0x61b97ea1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/143, 0x8f) 08:31:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 08:31:46 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) [ 113.872991] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.876127] ext3: Bad value for 'errors' 08:31:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='errors=']) 08:31:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 08:31:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 08:31:46 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, r2, 0x1, 0x0, 0x0, {0x1, 0x0, 0x500}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x5}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) [ 113.940608] ext3: Bad value for 'errors' 08:31:46 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000600)={0x101, 0x2}) 08:31:46 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:31:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000640)={@remote, @dev}, 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=@ceph_nfs_confh={0x10}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x3, 0x3, 0x9, 0x0, 0x0, "42f4cfe4bd42bd6752dc1a46909f212fe22b3f"}) 08:31:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 08:31:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 08:31:46 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000600)={0x101, 0x2}) 08:31:46 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000600)={0x101, 0x2}) 08:31:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000640)={@remote, @dev}, 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=@ceph_nfs_confh={0x10}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x3, 0x3, 0x9, 0x0, 0x0, "42f4cfe4bd42bd6752dc1a46909f212fe22b3f"}) 08:31:46 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:31:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 08:31:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 08:31:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000640)={@remote, @dev}, 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=@ceph_nfs_confh={0x10}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x3, 0x3, 0x9, 0x0, 0x0, "42f4cfe4bd42bd6752dc1a46909f212fe22b3f"}) 08:31:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:47 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000640)={@remote, @dev}, 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=@ceph_nfs_confh={0x10}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x3, 0x3, 0x9, 0x0, 0x0, "42f4cfe4bd42bd6752dc1a46909f212fe22b3f"}) 08:31:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000640)={@remote, @dev}, 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=@ceph_nfs_confh={0x10}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x3, 0x3, 0x9, 0x0, 0x0, "42f4cfe4bd42bd6752dc1a46909f212fe22b3f"}) 08:31:47 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 08:31:47 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 08:31:47 executing program 0: syz_mount_image$iso9660(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[{@block={'block', 0x3d, 0x200}}]}) 08:31:47 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000640)={@remote, @dev}, 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=@ceph_nfs_confh={0x10}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x3, 0x3, 0x9, 0x0, 0x0, "42f4cfe4bd42bd6752dc1a46909f212fe22b3f"}) 08:31:47 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) [ 114.280830] No source specified 08:31:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000640)={@remote, @dev}, 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=@ceph_nfs_confh={0x10}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x3, 0x3, 0x9, 0x0, 0x0, "42f4cfe4bd42bd6752dc1a46909f212fe22b3f"}) 08:31:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) [ 114.298132] No source specified 08:31:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 08:31:47 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/171, 0xab) getdents(r1, &(0x7f0000000080)=""/171, 0xab) close_range(r0, 0xffffffffffffffff, 0x0) 08:31:47 executing program 0: syz_mount_image$iso9660(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[{@block={'block', 0x3d, 0x200}}]}) [ 114.361387] No source specified 08:31:47 executing program 0: syz_mount_image$iso9660(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[{@block={'block', 0x3d, 0x200}}]}) [ 114.427430] No source specified 08:31:47 executing program 0: syz_mount_image$iso9660(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[{@block={'block', 0x3d, 0x200}}]}) 08:31:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:47 executing program 3: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280), 0x80000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:31:47 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100), 0x1) 08:31:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3ff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x9) 08:31:47 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) setgroups(0x1, &(0x7f0000000600)=[0xee01]) chown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xee00) 08:31:47 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437d7", 0x14, 0x33, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 114.464504] kernel profiling enabled (shift: 42) [ 114.464918] profiling shift: 42 too large 08:31:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3ff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x9) 08:31:47 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) setgroups(0x1, &(0x7f0000000600)=[0xee01]) chown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xee00) [ 114.517310] No source specified 08:31:47 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437d7", 0x14, 0x33, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:31:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x9) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0x17) [ 114.561691] kernel profiling enabled (shift: 42) [ 114.562096] profiling shift: 42 too large 08:31:47 executing program 3: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280), 0x80000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:31:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3ff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x9) 08:31:47 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100), 0x1) 08:31:47 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437d7", 0x14, 0x33, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:31:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:47 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) setgroups(0x1, &(0x7f0000000600)=[0xee01]) chown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xee00) 08:31:47 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100), 0x1) 08:31:47 executing program 3: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280), 0x80000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:31:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x9) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0x17) 08:31:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3ff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x9) [ 114.732853] kernel profiling enabled (shift: 45) [ 114.733274] profiling shift: 45 too large 08:31:47 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) setgroups(0x1, &(0x7f0000000600)=[0xee01]) chown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xee00) 08:31:47 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x9) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0x17) 08:31:47 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100), 0x1) [ 114.799315] kernel profiling enabled (shift: 47) [ 114.799730] profiling shift: 47 too large 08:31:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:47 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437d7", 0x14, 0x33, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:31:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x9) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0x17) 08:31:47 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 3: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280), 0x80000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:31:47 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x9) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0x17) 08:31:47 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x9) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0x17) 08:31:47 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 7: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280), 0x80000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 114.964172] kernel profiling enabled (shift: 56) [ 114.964557] profiling shift: 56 too large [ 114.980202] kernel profiling enabled (shift: 42) [ 114.980599] profiling shift: 42 too large [ 114.988370] kernel profiling enabled (shift: 49) [ 114.988774] profiling shift: 49 too large [ 114.990556] kernel profiling enabled (shift: 45) [ 114.991559] profiling shift: 45 too large 08:31:47 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x9) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0x17) 08:31:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1275, 0x0) 08:31:47 executing program 7: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280), 0x80000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:31:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 08:31:47 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000000c0)=""/97, &(0x7f0000000140)=0xfffffffffffffdf5) [ 115.153749] kernel profiling enabled (shift: 47) [ 115.154162] profiling shift: 47 too large 08:31:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 08:31:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1275, 0x0) [ 115.171828] kernel profiling enabled (shift: 44) [ 115.172230] profiling shift: 44 too large [ 115.189922] kernel profiling enabled (shift: 58) [ 115.197816] profiling shift: 58 too large 08:31:48 executing program 7: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280), 0x80000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 08:31:48 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$CDROMREADTOCENTRY(r0, 0x5306, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @lba}) 08:31:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 08:31:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000000c0)=""/97, &(0x7f0000000140)=0xfffffffffffffdf5) 08:31:48 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1275, 0x0) [ 115.304502] kernel profiling enabled (shift: 49) [ 115.304947] profiling shift: 49 too large 08:31:48 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:48 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x40181, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) write$tun(r0, 0x0, 0x0) lseek(r0, 0xfa1, 0x4) open_by_handle_at(r2, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x25ad, 0x1ff}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r3) 08:31:48 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000000c0)=""/97, &(0x7f0000000140)=0xfffffffffffffdf5) 08:31:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1275, 0x0) 08:31:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 08:31:48 executing program 5: clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/209, 0xd1, &(0x7f0000000280)=""/140, &(0x7f0000000340)=[0xffffffffffffffff], 0x1}, 0x58) 08:31:48 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$CDROMREADTOCENTRY(r0, 0x5306, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @lba}) [ 115.498340] kernel profiling enabled (shift: 60) [ 115.498774] profiling shift: 60 too large [ 115.499701] kernel profiling enabled (shift: 46) [ 115.500479] profiling shift: 46 too large 08:31:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000000c0)=""/97, &(0x7f0000000140)=0xfffffffffffffdf5) 08:31:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$CDROMREADTOCENTRY(r0, 0x5306, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @lba}) 08:31:48 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 08:31:48 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) 08:31:48 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@usrjquota, 0x22}]}) 08:31:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, 0x0, 0x10) [ 115.704215] No source specified [ 115.704915] No source specified 08:31:48 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, 0x0, 0x10) 08:31:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 08:31:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@usrjquota, 0x22}]}) [ 115.759531] audit: type=1400 audit(1768293108.591:10): avc: denied { write } for pid=4320 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 08:31:48 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$CDROMREADTOCENTRY(r0, 0x5306, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @lba}) [ 115.811333] No source specified 08:31:48 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@usrjquota, 0x22}]}) 08:31:48 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) [ 115.850694] No source specified 08:31:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@usrjquota, 0x22}]}) 08:31:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0x0, 0x0, "6a20c357ccb059d2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 08:31:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, 0x0, 0x10) 08:31:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 08:31:48 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) 08:31:48 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) 08:31:48 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) [ 116.000380] No source specified 08:31:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380)="cdda7c47556e3e84173484e688a8", 0x12, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:31:48 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') pread64(r0, 0x0, 0x0, 0x0) [ 116.090335] syz-executor.3 (4359) used greatest stack depth: 23744 bytes left 08:31:48 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) 08:31:48 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) 08:31:48 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) dup2(r2, r1) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:31:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 08:31:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, 0x0, 0x10) 08:31:48 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) 08:31:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380)="cdda7c47556e3e84173484e688a8", 0x12, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 116.249205] syz-executor.4 (4370) used greatest stack depth: 23360 bytes left 08:31:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) dup2(r2, r1) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:31:49 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) 08:31:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r0, 0x402, 0xbdfb22d371688b9b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r1, 0x402, 0xbdfb22d371688b9b) 08:31:49 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') pread64(r0, 0x0, 0x0, 0x0) 08:31:49 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20040010) 08:31:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380)="cdda7c47556e3e84173484e688a8", 0x12, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:31:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) dup2(r2, r1) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:31:49 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)='}', 0x1}], 0x1) [ 116.332848] audit: type=1400 audit(1768293109.160:11): avc: denied { watch watch_reads } for pid=4386 comm="syz-executor.1" path="/proc/4386/ns" dev="proc" ino=7179 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 08:31:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) dup2(r2, r1) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:31:49 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') pread64(r0, 0x0, 0x0, 0x0) 08:31:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380)="cdda7c47556e3e84173484e688a8", 0x12, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:31:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r0, 0x402, 0xbdfb22d371688b9b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r1, 0x402, 0xbdfb22d371688b9b) 08:31:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) dup2(r2, r1) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:31:49 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)='}', 0x1}], 0x1) 08:31:49 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)='}', 0x1}], 0x1) 08:31:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) dup2(r2, r1) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:31:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) dup2(r2, r1) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:31:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r0, 0x402, 0xbdfb22d371688b9b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r1, 0x402, 0xbdfb22d371688b9b) 08:31:49 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') pread64(r0, 0x0, 0x0, 0x0) 08:31:49 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r0, 0x402, 0xbdfb22d371688b9b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r1, 0x402, 0xbdfb22d371688b9b) 08:31:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r0, 0x402, 0xbdfb22d371688b9b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r1, 0x402, 0xbdfb22d371688b9b) 08:31:49 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)='}', 0x1}], 0x1) 08:31:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:sshd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x44}}, 0x0) 08:31:49 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 08:31:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 08:31:49 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) 08:31:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000140)=0xedee, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 08:31:49 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r0, 0x402, 0xbdfb22d371688b9b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r1, 0x402, 0xbdfb22d371688b9b) 08:31:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) 08:31:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 08:31:49 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 08:31:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001a00), 0x8) 08:31:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000140)=0xedee, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 08:31:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:sshd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x44}}, 0x0) 08:31:49 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r0, 0x402, 0xbdfb22d371688b9b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$notify(r1, 0x402, 0xbdfb22d371688b9b) 08:31:49 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) 08:31:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) 08:31:49 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) 08:31:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000140)=0xedee, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 08:31:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 08:31:50 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 08:31:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:sshd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x44}}, 0x0) 08:31:50 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) 08:31:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001a00), 0x8) 08:31:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 08:31:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000140)=0xedee, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 08:31:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:sshd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x44}}, 0x0) 08:31:50 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 08:31:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001a00), 0x8) 08:31:50 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) 08:31:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001a00), 0x8) 08:31:50 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) 08:31:50 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) 08:31:50 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) 08:31:50 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:31:50 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x2) sendfile(r2, r1, 0x0, 0x9fdf3) 08:31:50 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000580)) 08:31:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6a04, &(0x7f00000000c0), &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 08:31:50 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x3}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @nested={0x10, 0xd, 0x0, 0x1, [@typed={0xc, 0x8, 0x0, 0x0, @u64}]}]}, 0x38}], 0x1}, 0x0) 08:31:50 executing program 2: io_setup(0x0, &(0x7f00000007c0)) [ 118.160876] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 08:31:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:51 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x2) sendfile(r2, r1, 0x0, 0x9fdf3) [ 118.181855] audit: type=1401 audit(1768293111.014:12): op=setxattr invalid_context="" [ 118.185678] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 118.194011] syz_tun: refused to change device tx_queue_len 08:31:51 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:31:51 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000580)) 08:31:51 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x2) sendfile(r2, r1, 0x0, 0x9fdf3) 08:31:51 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x2) sendfile(r2, r1, 0x0, 0x9fdf3) [ 118.283773] audit: type=1401 audit(1768293111.115:13): op=setxattr invalid_context="" 08:31:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6a04, &(0x7f00000000c0), &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 08:31:51 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) 08:31:51 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) 08:31:51 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x3}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @nested={0x10, 0xd, 0x0, 0x1, [@typed={0xc, 0x8, 0x0, 0x0, @u64}]}]}, 0x38}], 0x1}, 0x0) 08:31:51 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000580)) 08:31:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:51 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 118.731112] audit: type=1401 audit(1768293111.560:14): op=setxattr invalid_context="" [ 118.767323] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 118.769613] syz_tun: refused to change device tx_queue_len 08:31:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6a04, &(0x7f00000000c0), &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 08:31:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:52 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000580)) 08:31:52 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x3}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @nested={0x10, 0xd, 0x0, 0x1, [@typed={0xc, 0x8, 0x0, 0x0, @u64}]}]}, 0x38}], 0x1}, 0x0) 08:31:52 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) 08:31:52 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:31:52 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x1000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0xffffffffffffff27) r2 = syz_open_dev$vcsn(&(0x7f00000032c0), 0x1, 0x40000) readv(r2, &(0x7f0000003600)=[{&(0x7f0000003300)=""/48, 0x30}, {&(0x7f0000003340)=""/57, 0x39}, {0x0}], 0x3) read(r2, &(0x7f0000000640)=""/199, 0xc7) get_robust_list(r1, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1f, 0x18, 0x1, 0x64, 0x0, 0x1, 0x14008, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8f, 0x4, @perf_config_ext={0x0, 0x6}, 0xc000, 0x1, 0x1, 0x5, 0x0, 0x200, 0x4, 0x0, 0x8, 0x0, 0x260}, r1, 0xf, r0, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r2, 0x0, 0x4) fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)) mlockall(0x3) [ 119.342794] audit: type=1401 audit(1768293112.174:15): op=setxattr invalid_context="" [ 119.351436] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 119.359997] syz_tun: refused to change device tx_queue_len 08:31:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6a04, &(0x7f00000000c0), &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 08:31:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6a04, &(0x7f00000000c0), &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 08:31:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 08:31:52 executing program 6: perf_event_open(&(0x7 VM DIAGNOSIS: 08:31:45 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82977f45 RDI=ffffffff889c1a00 RBP=ffffffff889c19c0 RSP=ffff88800f6474e8 R8 =0000000000000000 R9 =ffffed10016aa046 R10=0000000000000020 R11=6e6920726568746f R12=0000000000000020 R13=0000000000000010 R14=ffffffff889c19c0 R15=ffffffff82977f30 RIP=ffffffff82977f9d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055556bdb2400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe5a00000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055557f1ccc58 CR3=000000000da59000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff8880192e78b8 RCX=ffffffff81bfc366 RDX=ffff888015f35280 RSI=ffffffff81bfc442 RDI=0000000000000005 RBP=ffff88801692bc00 RSP=ffff8880192e76c0 R8 =ffff88801692bc00 R9 =ffffed1002d68e18 R10=0000000000000006 R11=0000000000000000 R12=0000000000000180 R13=ffff88801aef4490 R14=ffff8880192e78b8 R15=ffff8880192e7a68 RIP=ffffffff817581c8 RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1200a9f900 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe5100000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c000639000 CR3=000000000d179000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=3d388c3076f34dd8465d7b3caf1f28d2 XMM02=e5b1e0639517d0c2d606aa423bbcaa30 XMM03=e52630ed554de28966ff764a02ea7492 XMM04=b5b19e5815c8c0fad0dfbffe56fc19c4 XMM05=5a47faf256a2765bc9bec7f44a2f8634 XMM06=9c836a1bf7ae3a6926343063a126ec8f XMM07=91684a56d7a10d51ab5f3a1077bab610 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000