Warning: Permanently added '[localhost]:33717' (ECDSA) to the list of known hosts. 2024/12/16 15:41:39 fuzzer started 2024/12/16 15:41:39 dialing manager at localhost:44605 syzkaller login: [ 63.229366] cgroup: Unknown subsys name 'net' [ 63.343467] cgroup: Unknown subsys name 'cpuset' [ 63.374818] cgroup: Unknown subsys name 'rlimit' 2024/12/16 15:41:58 syscalls: 2217 2024/12/16 15:41:58 code coverage: enabled 2024/12/16 15:41:58 comparison tracing: enabled 2024/12/16 15:41:58 extra coverage: enabled 2024/12/16 15:41:58 setuid sandbox: enabled 2024/12/16 15:41:58 namespace sandbox: enabled 2024/12/16 15:41:58 Android sandbox: enabled 2024/12/16 15:41:58 fault injection: enabled 2024/12/16 15:41:58 leak checking: enabled 2024/12/16 15:41:58 net packet injection: enabled 2024/12/16 15:41:58 net device setup: enabled 2024/12/16 15:41:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/12/16 15:41:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/12/16 15:41:58 USB emulation: enabled 2024/12/16 15:41:58 hci packet injection: enabled 2024/12/16 15:41:58 wifi device emulation: enabled 2024/12/16 15:41:58 802.15.4 emulation: enabled 2024/12/16 15:41:58 fetching corpus: 0, signal 0/2000 (executing program) 2024/12/16 15:41:58 fetching corpus: 35, signal 19560/22896 (executing program) 2024/12/16 15:41:58 fetching corpus: 84, signal 33465/37808 (executing program) 2024/12/16 15:41:58 fetching corpus: 134, signal 45571/50542 (executing program) 2024/12/16 15:41:59 fetching corpus: 184, signal 50831/56668 (executing program) 2024/12/16 15:41:59 fetching corpus: 234, signal 60127/66120 (executing program) 2024/12/16 15:41:59 fetching corpus: 284, signal 65809/72110 (executing program) 2024/12/16 15:41:59 fetching corpus: 334, signal 70760/77260 (executing program) 2024/12/16 15:41:59 fetching corpus: 384, signal 73799/80713 (executing program) 2024/12/16 15:41:59 fetching corpus: 434, signal 76771/83907 (executing program) 2024/12/16 15:42:00 fetching corpus: 484, signal 79032/86463 (executing program) 2024/12/16 15:42:00 fetching corpus: 534, signal 82000/89500 (executing program) 2024/12/16 15:42:00 fetching corpus: 584, signal 85309/92765 (executing program) 2024/12/16 15:42:00 fetching corpus: 634, signal 87220/94789 (executing program) 2024/12/16 15:42:00 fetching corpus: 684, signal 89216/96805 (executing program) 2024/12/16 15:42:01 fetching corpus: 734, signal 91355/98876 (executing program) 2024/12/16 15:42:01 fetching corpus: 784, signal 93004/100592 (executing program) 2024/12/16 15:42:01 fetching corpus: 834, signal 94787/102294 (executing program) 2024/12/16 15:42:01 fetching corpus: 884, signal 96337/103770 (executing program) 2024/12/16 15:42:01 fetching corpus: 934, signal 98616/105721 (executing program) 2024/12/16 15:42:01 fetching corpus: 984, signal 100179/107182 (executing program) 2024/12/16 15:42:02 fetching corpus: 1034, signal 101630/108359 (executing program) 2024/12/16 15:42:02 fetching corpus: 1084, signal 102873/109450 (executing program) 2024/12/16 15:42:02 fetching corpus: 1134, signal 104757/110866 (executing program) 2024/12/16 15:42:02 fetching corpus: 1184, signal 106416/112107 (executing program) 2024/12/16 15:42:02 fetching corpus: 1234, signal 107494/112934 (executing program) 2024/12/16 15:42:02 fetching corpus: 1284, signal 109051/113991 (executing program) 2024/12/16 15:42:03 fetching corpus: 1334, signal 110331/114887 (executing program) 2024/12/16 15:42:03 fetching corpus: 1384, signal 111542/115683 (executing program) 2024/12/16 15:42:03 fetching corpus: 1434, signal 112689/116373 (executing program) 2024/12/16 15:42:03 fetching corpus: 1484, signal 114515/117361 (executing program) 2024/12/16 15:42:03 fetching corpus: 1534, signal 115672/117992 (executing program) 2024/12/16 15:42:03 fetching corpus: 1584, signal 116823/118587 (executing program) 2024/12/16 15:42:04 fetching corpus: 1634, signal 117678/119000 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119647 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119656 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119672 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119686 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119704 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119712 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119722 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119738 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119748 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119764 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119783 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119796 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119809 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119824 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119831 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119842 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119851 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119866 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119884 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119898 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119915 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119925 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119935 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119947 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119962 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119972 (executing program) 2024/12/16 15:42:04 fetching corpus: 1660, signal 119222/119972 (executing program) 2024/12/16 15:42:08 starting 8 fuzzer processes 15:42:08 executing program 0: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:42:08 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 15:42:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={<r0=>0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:42:08 executing program 3: pipe2$9p(&(0x7f0000000140)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 91.054837] audit: type=1400 audit(1734363728.434:7): avc: denied { execmem } for pid=271 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:42:08 executing program 4: r0 = socket(0x2, 0xa, 0x0) write$nbd(r0, 0x0, 0x0) 15:42:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:42:08 executing program 7: r0 = io_uring_setup(0x2a6e, &(0x7f0000000040)) fremovexattr(r0, &(0x7f00000004c0)=@known='security.selinux\x00') 15:42:08 executing program 6: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}) [ 92.578764] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 92.580254] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 92.581787] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 92.587865] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 92.591183] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 92.592474] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 92.700505] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 92.704613] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 92.705799] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 92.709258] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 92.711592] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 92.712674] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 92.819997] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 92.821908] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 92.824494] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 92.830634] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 92.847534] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 92.849516] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 92.957685] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 92.966223] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 92.979104] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 92.984395] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 92.987029] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 92.988644] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 92.992990] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 93.000872] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 93.003535] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 93.005073] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 93.012350] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 93.012968] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 93.013110] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 93.014441] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 93.019351] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 93.019462] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 93.023689] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 93.030883] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 93.032464] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 93.039668] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 93.040933] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 93.043837] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 93.044819] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 93.080461] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 93.084470] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 93.085573] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 93.091544] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 93.092356] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 93.093014] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 93.113544] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 94.662946] Bluetooth: hci0: command tx timeout [ 94.726373] Bluetooth: hci1: command tx timeout [ 94.918625] Bluetooth: hci2: command tx timeout [ 95.110320] Bluetooth: hci5: command tx timeout [ 95.111906] Bluetooth: hci4: command tx timeout [ 95.238249] Bluetooth: hci6: command tx timeout [ 95.238457] Bluetooth: hci3: command tx timeout [ 95.239861] Bluetooth: hci7: command tx timeout [ 96.710414] Bluetooth: hci0: command tx timeout [ 96.774939] Bluetooth: hci1: command tx timeout [ 96.967943] Bluetooth: hci2: command tx timeout [ 97.159237] Bluetooth: hci5: command tx timeout [ 97.160064] Bluetooth: hci4: command tx timeout [ 97.286481] Bluetooth: hci3: command tx timeout [ 97.287626] Bluetooth: hci7: command tx timeout [ 97.287660] Bluetooth: hci6: command tx timeout [ 98.760482] Bluetooth: hci0: command tx timeout [ 98.822239] Bluetooth: hci1: command tx timeout [ 99.014339] Bluetooth: hci2: command tx timeout [ 99.206338] Bluetooth: hci5: command tx timeout [ 99.207211] Bluetooth: hci4: command tx timeout [ 99.334276] Bluetooth: hci3: command tx timeout [ 99.334382] Bluetooth: hci6: command tx timeout [ 99.335065] Bluetooth: hci7: command tx timeout [ 100.806443] Bluetooth: hci0: command tx timeout [ 100.872346] Bluetooth: hci1: command tx timeout [ 101.062273] Bluetooth: hci2: command tx timeout [ 101.254534] Bluetooth: hci4: command tx timeout [ 101.254591] Bluetooth: hci5: command tx timeout [ 101.382297] Bluetooth: hci7: command tx timeout [ 101.383335] Bluetooth: hci6: command tx timeout [ 101.383574] Bluetooth: hci3: command tx timeout [ 155.097443] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 155.103510] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 155.112214] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 155.112978] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 155.117589] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 155.120817] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 155.128640] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 155.132455] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 155.137338] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 155.141767] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 155.161916] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 155.173631] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 155.235052] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 155.238318] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 155.241653] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 155.250452] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 155.254182] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 155.255858] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 155.258561] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 155.259899] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 155.268336] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 155.275462] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 155.277663] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 155.279537] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 155.281794] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 155.283450] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 155.287386] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 155.289417] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 155.290885] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 155.292644] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 155.296394] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 155.297326] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 155.299045] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 155.300175] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 155.300945] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 155.311444] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 155.321544] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 155.324425] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 155.326408] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 155.328315] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 155.332212] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 155.337306] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 155.353270] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 155.357788] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 155.366015] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 155.368155] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 155.372601] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 155.373837] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 157.191993] Bluetooth: hci1: command tx timeout [ 157.192092] Bluetooth: hci0: command tx timeout [ 157.320185] Bluetooth: hci2: command tx timeout [ 157.382331] Bluetooth: hci3: command tx timeout [ 157.448200] Bluetooth: hci7: command tx timeout [ 157.448258] Bluetooth: hci4: command tx timeout [ 157.448818] Bluetooth: hci6: command tx timeout [ 157.449695] Bluetooth: hci5: command tx timeout [ 159.240151] Bluetooth: hci0: command tx timeout [ 159.240175] Bluetooth: hci1: command tx timeout [ 159.367194] Bluetooth: hci2: command tx timeout [ 159.430249] Bluetooth: hci3: command tx timeout [ 159.494261] Bluetooth: hci5: command tx timeout [ 159.494417] Bluetooth: hci6: command tx timeout [ 159.494704] Bluetooth: hci7: command tx timeout [ 159.495499] Bluetooth: hci4: command tx timeout [ 161.286343] Bluetooth: hci1: command tx timeout [ 161.289137] Bluetooth: hci0: command tx timeout [ 161.414275] Bluetooth: hci2: command tx timeout [ 161.478191] Bluetooth: hci3: command tx timeout [ 161.542210] Bluetooth: hci7: command tx timeout [ 161.542284] Bluetooth: hci6: command tx timeout [ 161.542718] Bluetooth: hci5: command tx timeout [ 161.544055] Bluetooth: hci4: command tx timeout [ 163.335221] Bluetooth: hci0: command tx timeout [ 163.335779] Bluetooth: hci1: command tx timeout [ 163.462169] Bluetooth: hci2: command tx timeout [ 163.527335] Bluetooth: hci3: command tx timeout [ 163.590183] Bluetooth: hci4: command tx timeout [ 163.591335] Bluetooth: hci5: command tx timeout [ 163.591497] Bluetooth: hci6: command tx timeout [ 163.591806] Bluetooth: hci7: command tx timeout [ 211.968623] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.969421] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.288659] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.289361] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:44:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={<r0=>0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:44:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={<r0=>0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:44:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={<r0=>0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='m', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:44:11 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/disk', 0x28141, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) [ 214.843291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.843979] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:44:12 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/disk', 0x28141, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 15:44:12 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/disk', 0x28141, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 15:44:12 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/disk', 0x28141, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 15:44:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x40000000004) [ 217.809796] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 217.815613] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 217.823355] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 217.830621] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 217.834712] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 217.837381] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 217.947315] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 217.953413] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 217.956754] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 217.969700] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 217.979252] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 217.981526] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 218.004940] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 218.009337] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 218.015794] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 218.028208] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 218.030388] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 218.043709] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 218.056419] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 218.061728] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 218.066446] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 218.069242] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 218.070903] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 218.086501] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 218.093452] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 218.113012] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 218.120464] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 218.126850] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 218.129320] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 218.143645] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 218.165945] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 218.179775] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 218.204822] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 218.209306] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 218.221804] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 218.226218] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 218.233757] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 218.250624] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 218.258603] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 218.261598] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 218.265633] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 218.266983] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 219.910349] Bluetooth: hci0: command tx timeout [ 220.039883] Bluetooth: hci1: command tx timeout [ 220.166348] Bluetooth: hci3: command tx timeout [ 220.232196] Bluetooth: hci2: command tx timeout [ 220.232765] Bluetooth: hci5: command tx timeout [ 220.360396] Bluetooth: hci7: command tx timeout [ 220.360426] Bluetooth: hci6: command tx timeout [ 221.959177] Bluetooth: hci0: command tx timeout [ 222.087546] Bluetooth: hci1: command tx timeout [ 222.214252] Bluetooth: hci3: command tx timeout [ 222.278890] Bluetooth: hci5: command tx timeout [ 222.279251] Bluetooth: hci2: command tx timeout [ 222.408153] Bluetooth: hci7: command tx timeout [ 222.408176] Bluetooth: hci6: command tx timeout [ 224.006272] Bluetooth: hci0: command tx timeout [ 224.134369] Bluetooth: hci1: command tx timeout [ 224.262315] Bluetooth: hci3: command tx timeout [ 224.326225] Bluetooth: hci5: command tx timeout [ 224.327442] Bluetooth: hci2: command tx timeout [ 224.454196] Bluetooth: hci6: command tx timeout [ 224.456538] Bluetooth: hci7: command tx timeout [ 226.054171] Bluetooth: hci0: command tx timeout [ 226.182670] Bluetooth: hci1: command tx timeout [ 226.311141] Bluetooth: hci3: command tx timeout [ 226.374238] Bluetooth: hci5: command tx timeout [ 226.374298] Bluetooth: hci2: command tx timeout [ 226.504169] Bluetooth: hci7: command tx timeout [ 226.504201] Bluetooth: hci6: command tx timeout [ 273.510124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.510788] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.774486] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.775176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.053571] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.054288] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.407689] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.408491] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.563948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.564686] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.709037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.710117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.773311] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.773939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.790956] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.791577] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.828416] audit: type=1400 audit(1734363912.208:8): avc: denied { open } for pid=10345 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 274.832209] audit: type=1400 audit(1734363912.208:9): avc: denied { kernel } for pid=10345 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 274.932867] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.933540] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.060446] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.061157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.168567] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.169294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.281156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.281790] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.389263] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.389902] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.521324] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.522015] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.362807] No source specified [ 276.374594] No source specified [ 276.471829] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 15:45:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x40000000004) 15:45:13 executing program 7: r0 = io_uring_setup(0x2a6e, &(0x7f0000000040)) fremovexattr(r0, &(0x7f00000004c0)=@known='security.selinux\x00') 15:45:13 executing program 6: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}) 15:45:13 executing program 0: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:13 executing program 4: r0 = socket(0x2, 0xa, 0x0) write$nbd(r0, 0x0, 0x0) 15:45:13 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 15:45:13 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 276.613862] No source specified 15:45:14 executing program 6: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}) 15:45:14 executing program 7: r0 = io_uring_setup(0x2a6e, &(0x7f0000000040)) fremovexattr(r0, &(0x7f00000004c0)=@known='security.selinux\x00') 15:45:14 executing program 4: r0 = socket(0x2, 0xa, 0x0) write$nbd(r0, 0x0, 0x0) 15:45:14 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 276.889136] No source specified 15:45:14 executing program 0: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:14 executing program 6: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}) [ 277.111229] No source specified 15:45:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x40000000004) 15:45:14 executing program 4: r0 = socket(0x2, 0xa, 0x0) write$nbd(r0, 0x0, 0x0) 15:45:14 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 15:45:14 executing program 7: r0 = io_uring_setup(0x2a6e, &(0x7f0000000040)) fremovexattr(r0, &(0x7f00000004c0)=@known='security.selinux\x00') 15:45:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:14 executing program 0: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:14 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 15:45:14 executing program 6: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:14 executing program 7: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:14 executing program 4: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x40000000004) 15:45:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:14 executing program 6: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 277.903493] Bluetooth: hci4: command 0x0406 tx timeout 15:45:15 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 15:45:15 executing program 3: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:15 executing program 4: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:15 executing program 7: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:15 executing program 6: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x40000000004) 15:45:15 executing program 7: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x40000000004) 15:45:15 executing program 3: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:15 executing program 4: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:15 executing program 1: perf_event_open(&(0x7f0000003c80)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x6, 0x0, 0x0) 15:45:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r2, r0, 0x0, 0x40000000004) 15:45:15 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', <r3=>0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{0x31}, {@val={0x8, 0x1, 0x49}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 15:45:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$nl80211(0x0, r0) 15:45:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:16 executing program 3: ioperm(0x0, 0x6d1f, 0xc) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') faccessat2(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:16 executing program 1: perf_event_open(&(0x7f0000003c80)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x6, 0x0, 0x0) 15:45:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$nl80211(0x0, r0) 15:45:16 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', <r3=>0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{0x31}, {@val={0x8, 0x1, 0x49}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 15:45:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$nl80211(0x0, r0) 15:45:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$nl80211(0x0, r0) 15:45:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0), 0x0) 15:45:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client1\x00', 0x0, "e9c8207be656b2a9", "a7788ad32b6426376fbf336fb08bcb6d56fed2ad6ca45a2563713aab5c2f0602", 0x9e8}) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) 15:45:16 executing program 1: perf_event_open(&(0x7f0000003c80)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x6, 0x0, 0x0) 15:45:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$nl80211(0x0, r0) 15:45:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$nl80211(0x0, r0) 15:45:16 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', <r3=>0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{0x31}, {@val={0x8, 0x1, 0x49}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 15:45:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000041c0)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}}], 0x1, 0x0) 15:45:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client1\x00', 0x0, "e9c8207be656b2a9", "a7788ad32b6426376fbf336fb08bcb6d56fed2ad6ca45a2563713aab5c2f0602", 0x9e8}) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) 15:45:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0), 0x0) 15:45:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0), 0x0) 15:45:17 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', <r3=>0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{0x31}, {@val={0x8, 0x1, 0x49}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 15:45:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0), 0x0) 15:45:17 executing program 1: perf_event_open(&(0x7f0000003c80)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x6, 0x0, 0x0) 15:45:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$nl80211(0x0, r0) 15:45:17 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client1\x00', 0x0, "e9c8207be656b2a9", "a7788ad32b6426376fbf336fb08bcb6d56fed2ad6ca45a2563713aab5c2f0602", 0x9e8}) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) 15:45:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 15:45:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000041c0)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}}], 0x1, 0x0) 15:45:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0), 0x0) 15:45:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0), 0x0) 15:45:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0), 0x0) 15:45:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000041c0)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}}], 0x1, 0x0) 15:45:17 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}}, 0x0) 15:45:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x3000000, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b5372cbd70000000000005"], 0x40}}, 0x0) 15:45:17 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client1\x00', 0x0, "e9c8207be656b2a9", "a7788ad32b6426376fbf336fb08bcb6d56fed2ad6ca45a2563713aab5c2f0602", 0x9e8}) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) 15:45:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) [ 280.194938] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.207027] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:45:17 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}}, 0x0) 15:45:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x3000000, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b5372cbd70000000000005"], 0x40}}, 0x0) 15:45:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000041c0)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}}], 0x1, 0x0) [ 280.484363] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:45:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 15:45:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x3000000, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b5372cbd70000000000005"], 0x40}}, 0x0) [ 280.710793] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:45:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 15:45:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x3000000, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b5372cbd70000000000005"], 0x40}}, 0x0) 15:45:18 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}}, 0x0) 15:45:18 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) 15:45:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 15:45:18 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:18 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) [ 281.058746] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:45:18 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}}, 0x0) 15:45:18 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) 15:45:18 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 15:45:18 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:18 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) 15:45:18 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:19 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:19 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:19 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) 15:45:19 executing program 6: prctl$PR_SET_TSC(0x1a, 0x1) 15:45:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 15:45:19 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) 15:45:19 executing program 6: prctl$PR_SET_TSC(0x1a, 0x1) 15:45:19 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:19 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:19 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:19 executing program 6: prctl$PR_SET_TSC(0x1a, 0x1) 15:45:19 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:19 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:19 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) 15:45:19 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 15:45:19 executing program 6: prctl$PR_SET_TSC(0x1a, 0x1) 15:45:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000080)='\x00'/10, 0xa, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/10, 0xa, 0x0, 0x0, 0x0) 15:45:19 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) 15:45:19 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) [ 282.470971] audit: type=1326 audit(1734363919.850:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10642 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9e7f977b19 code=0x0 15:45:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) [ 282.610610] loop5: detected capacity change from 0 to 256 [ 282.669613] loop5: detected capacity change from 0 to 256 [ 283.323431] audit: type=1326 audit(1734363920.702:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10642 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9e7f977b19 code=0x0 15:45:20 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7fb92) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x16) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 15:45:20 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/78, 0x4e) clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xbb35) 15:45:20 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) 15:45:20 executing program 7: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3eb624", 0x3, 0x2f, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 15:45:20 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) 15:45:20 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 15:45:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 15:45:20 executing program 6: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_host_features={{0x3d, 0xe}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, "59728e9c3bd012d1"}}}, 0x11) [ 283.527946] loop5: detected capacity change from 0 to 256 15:45:21 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/78, 0x4e) clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xbb35) [ 283.662694] audit: type=1326 audit(1734363921.040:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10673 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9e7f977b19 code=0x0 15:45:21 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) 15:45:21 executing program 7: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3eb624", 0x3, 0x2f, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) [ 283.831769] loop5: detected capacity change from 0 to 256 15:45:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 15:45:21 executing program 6: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_host_features={{0x3d, 0xe}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, "59728e9c3bd012d1"}}}, 0x11) 15:45:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000b80)={0x1, 0x1, [@multicast]}) [ 283.959275] EXT4-fs warning (device sda): ext4_group_extend:1862: can't shrink FS - resize aborted 15:45:21 executing program 0: r0 = io_uring_setup(0x6f52, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff], 0x4c) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x3) 15:45:21 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) 15:45:21 executing program 7: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3eb624", 0x3, 0x2f, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) [ 284.213504] loop5: detected capacity change from 0 to 256 15:45:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 15:45:21 executing program 6: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_host_features={{0x3d, 0xe}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, "59728e9c3bd012d1"}}}, 0x11) 15:45:21 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/78, 0x4e) clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xbb35) 15:45:21 executing program 0: r0 = io_uring_setup(0x6f52, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff], 0x4c) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x3) 15:45:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000b80)={0x1, 0x1, [@multicast]}) 15:45:21 executing program 7: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3eb624", 0x3, 0x2f, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 15:45:21 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 15:45:21 executing program 5: r0 = io_uring_setup(0x6f52, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff], 0x4c) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x3) [ 284.618898] EXT4-fs warning (device sda): ext4_group_extend:1862: can't shrink FS - resize aborted [ 284.625725] audit: type=1326 audit(1734363922.006:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10707 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9e7f977b19 code=0x0 15:45:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 15:45:22 executing program 0: r0 = io_uring_setup(0x6f52, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff], 0x4c) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x3) 15:45:22 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/78, 0x4e) clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xbb35) 15:45:22 executing program 6: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_host_features={{0x3d, 0xe}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, "59728e9c3bd012d1"}}}, 0x11) [ 284.889414] EXT4-fs warning (device sda): ext4_group_extend:1862: can't shrink FS - resize aborted 15:45:22 executing program 5: r0 = io_uring_setup(0x6f52, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff], 0x4c) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x3) 15:45:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000b80)={0x1, 0x1, [@multicast]}) 15:45:22 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 15:45:22 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x33, &(0x7f0000000040)=0x2, 0x4) 15:45:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 15:45:22 executing program 0: r0 = io_uring_setup(0x6f52, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff], 0x4c) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x3) 15:45:22 executing program 5: r0 = io_uring_setup(0x6f52, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff], 0x4c) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x3) 15:45:22 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000b80)={0x1, 0x1, [@multicast]}) [ 285.568772] audit: type=1326 audit(1734363922.941:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10736 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9e7f977b19 code=0x0 15:45:22 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 15:45:23 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000a80)=<r0=>0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='0', 0x2}]) 15:45:23 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x33, &(0x7f0000000040)=0x2, 0x4) 15:45:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 15:45:23 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:23 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000a80)=<r0=>0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='0', 0x2}]) 15:45:23 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 15:45:23 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 15:45:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:23 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x33, &(0x7f0000000040)=0x2, 0x4) 15:45:23 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 15:45:23 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 15:45:23 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000a80)=<r0=>0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='0', 0x2}]) 15:45:23 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 15:45:23 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000a80)=<r0=>0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='0', 0x2}]) 15:45:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:24 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x33, &(0x7f0000000040)=0x2, 0x4) 15:45:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:24 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 15:45:24 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000a80)=<r0=>0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='0', 0x2}]) 15:45:24 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 15:45:24 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) 15:45:25 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000a80)=<r0=>0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='0', 0x2}]) 15:45:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:25 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000a80)=<r0=>0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)='0', 0x2}]) 15:45:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:25 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', <r3=>0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r3}) 15:45:25 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) 15:45:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2a, 0x0, "76e67ed465702fea8894065981e3921f72ece3e5cbaa694c0dd5aa08ac7194507750a155ae9f8371365fd733baabf57d2e14bbada41a2b08ceea2929ad215839c2414502dbb7fbd52c5fce47538018d9"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2, 0x0, "704f38582a91ca97213cf4774a2e4c820d00000000ff7f24ef165640d5cb311b916bf00bdf2d125e5e096cc4cbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) 15:45:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001bc0), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000001c00)=""/136) 15:45:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b4e, 0x0) 15:45:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x8000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r3, 0x0) preadv2(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x5) 15:45:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2a, 0x0, "76e67ed465702fea8894065981e3921f72ece3e5cbaa694c0dd5aa08ac7194507750a155ae9f8371365fd733baabf57d2e14bbada41a2b08ceea2929ad215839c2414502dbb7fbd52c5fce47538018d9"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2, 0x0, "704f38582a91ca97213cf4774a2e4c820d00000000ff7f24ef165640d5cb311b916bf00bdf2d125e5e096cc4cbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) 15:45:25 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) 15:45:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001bc0), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000001c00)=""/136) 15:45:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2a, 0x0, "76e67ed465702fea8894065981e3921f72ece3e5cbaa694c0dd5aa08ac7194507750a155ae9f8371365fd733baabf57d2e14bbada41a2b08ceea2929ad215839c2414502dbb7fbd52c5fce47538018d9"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2, 0x0, "704f38582a91ca97213cf4774a2e4c820d00000000ff7f24ef165640d5cb311b916bf00bdf2d125e5e096cc4cbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) 15:45:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b4e, 0x0) 15:45:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:26 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', <r3=>0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r3}) 15:45:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b4e, 0x0) 15:45:26 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) 15:45:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001bc0), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000001c00)=""/136) 15:45:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2a, 0x0, "76e67ed465702fea8894065981e3921f72ece3e5cbaa694c0dd5aa08ac7194507750a155ae9f8371365fd733baabf57d2e14bbada41a2b08ceea2929ad215839c2414502dbb7fbd52c5fce47538018d9"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2, 0x0, "704f38582a91ca97213cf4774a2e4c820d00000000ff7f24ef165640d5cb311b916bf00bdf2d125e5e096cc4cbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) 15:45:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b4e, 0x0) 15:45:26 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', <r3=>0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r3}) 15:45:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b4e, 0x0) 15:45:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380100001a00010000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000000500006c000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003"], 0x138}}, 0x0) 15:45:26 executing program 7: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x2000)=nil) 15:45:26 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) 15:45:26 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', <r3=>0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r3}) 15:45:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b4e, 0x0) 15:45:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001bc0), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000001c00)=""/136) 15:45:26 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) 15:45:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:26 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0xff22}, 0x0) pipe2(0x0, 0x0) 15:45:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380100001a00010000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000000500006c000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003"], 0x138}}, 0x0) 15:45:26 executing program 7: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x2000)=nil) 15:45:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x8, 0x7fff, 0x0) 15:45:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b4e, 0x0) 15:45:26 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 15:45:26 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) [ 289.544105] hrtimer: interrupt took 36740 ns 15:45:26 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0xff22}, 0x0) pipe2(0x0, 0x0) 15:45:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @thr={&(0x7f0000000200), 0x0}}, &(0x7f0000000040)) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:27 executing program 7: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x2000)=nil) 15:45:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380100001a00010000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000000500006c000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003"], 0x138}}, 0x0) 15:45:27 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0xff22}, 0x0) pipe2(0x0, 0x0) 15:45:27 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) 15:45:27 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 15:45:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x8, 0x7fff, 0x0) 15:45:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380100001a00010000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000001000000000000000000000000000500006c000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003"], 0x138}}, 0x0) 15:45:27 executing program 7: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x2000)=nil) 15:45:27 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 15:45:27 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0xff22}, 0x0) pipe2(0x0, 0x0) 15:45:27 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0xff22}, 0x0) pipe2(0x0, 0x0) 15:45:27 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 15:45:27 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0xff22}, 0x0) pipe2(0x0, 0x0) 15:45:27 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 15:45:27 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='y', 0x80000}], 0x1}}], 0x2, 0x0) 15:45:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 15:45:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x8, 0x7fff, 0x0) 15:45:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000440)) 15:45:27 executing program 2: syz_mount_image$nfs(&(0x7f0000003c40), &(0x7f0000003c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000050c0)={[{'\x04\x00\x00\x00ntext'}]}) 15:45:27 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='y', 0x80000}], 0x1}}], 0x2, 0x0) 15:45:40 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 15:45:40 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0xff22}, 0x0) pipe2(0x0, 0x0) 15:45:40 executing program 2: syz_mount_image$nfs(&(0x7f0000003c40), &(0x7f0000003c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000050c0)={[{'\x04\x00\x00\x00ntext'}]}) 15:45:40 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 15:45:40 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='y', 0x80000}], 0x1}}], 0x2, 0x0) 15:45:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 15:45:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x8, 0x7fff, 0x0) 15:45:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000440)) 15:45:41 executing program 2: syz_mount_image$nfs(&(0x7f0000003c40), &(0x7f0000003c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000050c0)={[{'\x04\x00\x00\x00ntext'}]}) 15:45:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 15:45:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='y', 0x80000}], 0x1}}], 0x2, 0x0) 15:45:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 15:45:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 15:45:41 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='y', 0x80000}], 0x1}}], 0x2, 0x0) 15:45:41 executing program 2: syz_mount_image$nfs(&(0x7f0000003c40), &(0x7f0000003c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000050c0)={[{'\x04\x00\x00\x00ntext'}]}) 15:45:41 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000001c0)) lseek(r0, 0x0, 0x4) 15:45:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000440)) 15:45:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='y', 0x80000}], 0x1}}], 0x2, 0x0) 15:45:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 15:45:41 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000001c0)) lseek(r0, 0x0, 0x4) 15:45:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 15:45:41 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000001}) 15:45:41 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000001c0)) lseek(r0, 0x0, 0x4) 15:45:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 15:45:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000440)) 15:45:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="1b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='y', 0x80000}], 0x1}}], 0x2, 0x0) 15:45:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000001c0)) lseek(r0, 0x0, 0x4) [ 304.705148] audit: type=1400 audit(1734363942.085:15): avc: denied { block_suspend } for pid=11028 comm="syz-executor.6" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 15:45:42 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000001c0)) lseek(r0, 0x0, 0x4) 15:45:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 15:45:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 15:45:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 15:45:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 15:45:42 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20000) 15:45:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 15:45:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 15:45:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 15:45:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000001c0)) lseek(r0, 0x0, 0x4) 15:45:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:42 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000001c0)) lseek(r0, 0x0, 0x4) 15:45:42 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20000) 15:45:42 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000001}) 15:45:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='[', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="8f", 0x1}], 0x1}}], 0x2, 0x8000) 15:45:42 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x7) lseek(r0, 0xfffffffffffffffb, 0x4) 15:45:42 executing program 1: clock_gettime(0xa, 0x0) 15:45:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:42 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000001}) 15:45:42 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20000) 15:45:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:43 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000001}) 15:45:43 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20000) 15:45:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='[', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="8f", 0x1}], 0x1}}], 0x2, 0x8000) 15:45:43 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x7) lseek(r0, 0xfffffffffffffffb, 0x4) 15:45:43 executing program 1: clock_gettime(0xa, 0x0) 15:45:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='[', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="8f", 0x1}], 0x1}}], 0x2, 0x8000) 15:45:43 executing program 1: clock_gettime(0xa, 0x0) 15:45:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:43 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x7) lseek(r0, 0xfffffffffffffffb, 0x4) 15:45:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='[', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="8f", 0x1}], 0x1}}], 0x2, 0x8000) 15:45:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x4}) 15:45:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='[', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="8f", 0x1}], 0x1}}], 0x2, 0x8000) 15:45:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='[', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="8f", 0x1}], 0x1}}], 0x2, 0x8000) 15:45:43 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x7) lseek(r0, 0xfffffffffffffffb, 0x4) 15:45:43 executing program 1: clock_gettime(0xa, 0x0) 15:45:43 executing program 6: r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x7) lseek(r0, 0xfffffffffffffffb, 0x4) 15:45:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0305302, &(0x7f0000000040)={0x0, @time}) 15:45:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) finit_module(0xffffffffffffffff, 0x0, 0x0) 15:45:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lremovexattr(0x0, 0x0) 15:45:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lremovexattr(0x0, 0x0) 15:45:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8002, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", ['\x00']}, 0x120) 15:45:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='[', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="8f", 0x1}], 0x1}}], 0x2, 0x8000) 15:45:43 executing program 6: r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x7) lseek(r0, 0xfffffffffffffffb, 0x4) 15:45:43 executing program 1: syz_mount_image$tmpfs(&(0x7f0000008840), &(0x7f0000008880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac40)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x36, 0xa]}}}}]}) 15:45:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lremovexattr(0x0, 0x0) [ 306.472225] tmpfs: Bad value for 'mpol' [ 306.476693] tmpfs: Bad value for 'mpol' 15:45:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) finit_module(0xffffffffffffffff, 0x0, 0x0) 15:45:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0305302, &(0x7f0000000040)={0x0, @time}) 15:45:43 executing program 1: syz_mount_image$tmpfs(&(0x7f0000008840), &(0x7f0000008880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac40)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x36, 0xa]}}}}]}) 15:45:43 executing program 6: r0 = memfd_create(&(0x7f00000002c0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x7) lseek(r0, 0xfffffffffffffffb, 0x4) [ 306.666491] tmpfs: Bad value for 'mpol' 15:45:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8002, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", ['\x00']}, 0x120) 15:45:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lremovexattr(0x0, 0x0) 15:45:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0305302, &(0x7f0000000040)={0x0, @time}) 15:45:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) finit_module(0xffffffffffffffff, 0x0, 0x0) 15:45:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) finit_module(0xffffffffffffffff, 0x0, 0x0) 15:45:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000008840), &(0x7f0000008880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac40)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x36, 0xa]}}}}]}) 15:45:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0305302, &(0x7f0000000040)={0x0, @time}) 15:45:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0), 0x4) [ 306.814630] tmpfs: Bad value for 'mpol' 15:45:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000008840), &(0x7f0000008880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac40)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x36, 0xa]}}}}]}) [ 306.991258] tmpfs: Bad value for 'mpol' 15:45:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0), 0x4) 15:45:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8002, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", ['\x00']}, 0x120) 15:45:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8002, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", ['\x00']}, 0x120) 15:45:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0305302, &(0x7f0000000040)={0x0, @time}) 15:45:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) finit_module(0xffffffffffffffff, 0x0, 0x0) 15:45:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) finit_module(0xffffffffffffffff, 0x0, 0x0) 15:45:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0305302, &(0x7f0000000040)={0x0, @time}) 15:45:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) flistxattr(r0, &(0x7f0000000bc0)=""/214, 0xffffff8b) 15:45:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8002, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", ['\x00']}, 0x120) 15:45:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8002, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", ['\x00']}, 0x120) 15:45:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:44 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) ftruncate(r1, 0x0) 15:45:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0305302, &(0x7f0000000040)={0x0, @time}) 15:45:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0), 0x4) 15:45:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) finit_module(0xffffffffffffffff, 0x0, 0x0) 15:45:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8002, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", ['\x00']}, 0x120) 15:45:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) [ 307.405191] loop5: detected capacity change from 0 to 40 15:45:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) flistxattr(r0, &(0x7f0000000bc0)=""/214, 0xffffff8b) 15:45:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) 15:45:44 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) ftruncate(r1, 0x0) 15:45:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) 15:45:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0), 0x4) 15:45:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) 15:45:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) 15:45:45 executing program 4: r0 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x12, &(0x7f0000001140), 0x0) 15:45:45 executing program 0: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, 0x0, r1, 0x0, 0x800004, 0x0) [ 307.775621] syz-executor.5: attempt to access beyond end of device [ 307.775621] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 307.776906] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 307.795893] syz-executor.5: attempt to access beyond end of device [ 307.795893] loop5: rw=2049, sector=44, nr_sectors = 4 limit=40 15:45:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) flistxattr(r0, &(0x7f0000000bc0)=""/214, 0xffffff8b) 15:45:45 executing program 4: r0 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x12, &(0x7f0000001140), 0x0) 15:45:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000100)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) unlinkat(r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:45:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) 15:45:45 executing program 0: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, 0x0, r1, 0x0, 0x800004, 0x0) 15:45:45 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) ftruncate(r1, 0x0) 15:45:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:45 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) [ 308.013010] loop5: detected capacity change from 0 to 40 [ 308.034921] loop7: detected capacity change from 0 to 40 [ 308.148627] syz-executor.5: attempt to access beyond end of device [ 308.148627] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 308.149832] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 308.174472] syz-executor.7: attempt to access beyond end of device [ 308.174472] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 308.175495] Buffer I/O error on dev loop7, logical block 10, lost async page write 15:45:45 executing program 0: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, 0x0, r1, 0x0, 0x800004, 0x0) 15:45:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) 15:45:45 executing program 4: r0 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x12, &(0x7f0000001140), 0x0) 15:45:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) flistxattr(r0, &(0x7f0000000bc0)=""/214, 0xffffff8b) 15:45:45 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) ftruncate(r1, 0x0) 15:45:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000100)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) unlinkat(r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:45:45 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) [ 308.346934] loop5: detected capacity change from 0 to 40 [ 308.373887] loop7: detected capacity change from 0 to 40 15:45:45 executing program 4: r0 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x12, &(0x7f0000001140), 0x0) 15:45:45 executing program 0: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, 0x0, r1, 0x0, 0x800004, 0x0) 15:45:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000100)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) unlinkat(r1, &(0x7f0000000480)='./file0\x00', 0x0) [ 308.476544] syz-executor.5: attempt to access beyond end of device [ 308.476544] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 308.477691] Buffer I/O error on dev loop5, logical block 10, lost async page write 15:45:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) [ 308.544522] loop2: detected capacity change from 0 to 40 [ 308.569716] loop1: detected capacity change from 0 to 40 [ 308.576829] loop3: detected capacity change from 0 to 40 [ 308.594629] syz-executor.7: attempt to access beyond end of device [ 308.594629] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 308.595943] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 308.670701] syz-executor.1: attempt to access beyond end of device [ 308.670701] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 308.671867] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 308.675902] loop5: detected capacity change from 0 to 40 15:45:46 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_LOCK(r1, 0xb) [ 308.714427] syz-executor.2: attempt to access beyond end of device [ 308.714427] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 308.715625] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 308.776450] syz-executor.3: attempt to access beyond end of device [ 308.776450] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 308.777614] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 308.869311] syz-executor.5: attempt to access beyond end of device [ 308.869311] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 308.870388] Buffer I/O error on dev loop5, logical block 10, lost async page write 15:45:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000100)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) unlinkat(r1, &(0x7f0000000480)='./file0\x00', 0x0) 15:45:46 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:46 executing program 0: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\"j\xcd\a\x15P\x82\xaa\xaf\xdeP 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o$&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\xea\xc0\xee\xfc\xce\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xbax\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+7>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/573, 0x4) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 15:45:46 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_LOCK(r1, 0xb) 15:45:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) [ 309.001453] loop1: detected capacity change from 0 to 40 [ 309.002608] loop2: detected capacity change from 0 to 40 [ 309.003953] loop7: detected capacity change from 0 to 40 [ 309.009722] loop3: detected capacity change from 0 to 40 15:45:46 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_LOCK(r1, 0xb) 15:45:46 executing program 0: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\"j\xcd\a\x15P\x82\xaa\xaf\xdeP 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o$&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\xea\xc0\xee\xfc\xce\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xbax\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+7>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/573, 0x4) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) [ 309.131484] Buffer I/O error on dev loop7, logical block 10, lost async page write 15:45:46 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_LOCK(r1, 0xb) 15:45:46 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@tclass={{0x14, 0x29, 0x43, 0x200}}], 0x18}}], 0x2, 0x0) 15:45:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:46 executing program 0: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\"j\xcd\a\x15P\x82\xaa\xaf\xdeP 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o$&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\xea\xc0\xee\xfc\xce\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xbax\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+7>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/573, 0x4) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 15:45:46 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_LOCK(r1, 0xb) 15:45:46 executing program 7: clone3(&(0x7f0000000200)={0x114000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 309.398466] loop2: detected capacity change from 0 to 40 15:45:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) 15:45:46 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@tclass={{0x14, 0x29, 0x43, 0x200}}], 0x18}}], 0x2, 0x0) 15:45:46 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_LOCK(r1, 0xb) [ 309.439717] loop3: detected capacity change from 0 to 40 15:45:46 executing program 4: pipe(&(0x7f0000000700)={<r0=>0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:46 executing program 7: clone3(&(0x7f0000000200)={0x114000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 309.545009] loop1: detected capacity change from 0 to 40 15:45:46 executing program 0: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\"j\xcd\a\x15P\x82\xaa\xaf\xdeP 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o$&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\xea\xc0\xee\xfc\xce\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xbax\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+7>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/573, 0x4) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 15:45:47 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_LOCK(r1, 0xb) 15:45:47 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@tclass={{0x14, 0x29, 0x43, 0x200}}], 0x18}}], 0x2, 0x0) 15:45:47 executing program 7: clone3(&(0x7f0000000200)={0x114000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:45:47 executing program 7: clone3(&(0x7f0000000200)={0x114000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:45:47 executing program 7: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 15:45:47 executing program 4: pipe(&(0x7f0000000700)={<r0=>0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:47 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@tclass={{0x14, 0x29, 0x43, 0x200}}], 0x18}}], 0x2, 0x0) 15:45:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x2c}}, 0x0) 15:45:47 executing program 7: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 15:45:47 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r1=>0x0}) setresuid(0x0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001500)={'caif0\x00'}) [ 310.038679] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:45:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x2c}}, 0x0) 15:45:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 15:45:47 executing program 5: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) [ 310.210964] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:45:47 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r1=>0x0}) setresuid(0x0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001500)={'caif0\x00'}) 15:45:47 executing program 5: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 15:45:47 executing program 4: pipe(&(0x7f0000000700)={<r0=>0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x2c}}, 0x0) 15:45:47 executing program 7: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) [ 310.368745] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:45:47 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 15:45:47 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:47 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r1=>0x0}) setresuid(0x0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001500)={'caif0\x00'}) [ 310.449539] audit: type=1400 audit(1734363947.828:16): avc: denied { watch_reads } for pid=11372 comm="syz-executor.3" path="/syzkaller-testdir499799096/syzkaller.DZP022/51" dev="sda" ino=15974 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 15:45:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:47 executing program 4: pipe(&(0x7f0000000700)={<r0=>0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x2c}}, 0x0) 15:45:47 executing program 5: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 15:45:47 executing program 7: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) [ 310.599300] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:45:47 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:47 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r1=>0x0}) setresuid(0x0, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001500)={'caif0\x00'}) 15:45:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:48 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 15:45:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:48 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 15:45:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:48 executing program 7: setxattr$incfs_size(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 15:45:48 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 15:45:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, <r1=>0x0}) setresuid(0x0, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)) 15:45:48 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 15:45:48 executing program 7: setxattr$incfs_size(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 15:45:48 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 15:45:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, <r1=>0x0}) setresuid(0x0, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)) 15:45:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @empty, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) 15:45:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, <r1=>0x0}) setresuid(0x0, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)) 15:45:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)={0x40, 0x1f, 0x1, 0x0, 0x0, "", [@nested={0x2d, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f"]}]}, 0x40}], 0x1}, 0x0) 15:45:48 executing program 7: setxattr$incfs_size(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 15:45:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x802c542a, &(0x7f0000000040)) 15:45:48 executing program 5: io_setup(0xa, &(0x7f0000000000)=<r0=>0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:45:48 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 15:45:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, <r1=>0x0}) setresuid(0x0, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)) 15:45:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) 15:45:48 executing program 5: io_setup(0xa, &(0x7f0000000000)=<r0=>0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:45:48 executing program 7: setxattr$incfs_size(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 15:45:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x802c542a, &(0x7f0000000040)) 15:45:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)={0x40, 0x1f, 0x1, 0x0, 0x0, "", [@nested={0x2d, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f"]}]}, 0x40}], 0x1}, 0x0) 15:45:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)={0x40, 0x1f, 0x1, 0x0, 0x0, "", [@nested={0x2d, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f"]}]}, 0x40}], 0x1}, 0x0) 15:45:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x802c542a, &(0x7f0000000040)) 15:45:49 executing program 5: io_setup(0xa, &(0x7f0000000000)=<r0=>0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:45:49 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000), 0x10) 15:45:49 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8}, {0x11}}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000dc0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000800) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, 0x0, 0x40000) 15:45:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c280)=[{&(0x7f0000001340)={0x40, 0x1f, 0x1, 0x0, 0x0, "", [@nested={0x2d, 0x0, 0x0, 0x1, [@generic="58f4db24ff596a629b0dc8a7e568fe2b0f23f18e2f6d4200b3bdabe512e9c9a79d7b673561a300cc1f"]}]}, 0x40}], 0x1}, 0x0) 15:45:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x802c542a, &(0x7f0000000040)) 15:45:49 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) 15:45:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) 15:45:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) [ 311.933941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11462 comm=syz-executor.4 [ 311.946339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11462 comm=syz-executor.4 15:45:49 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8}, {0x11}}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000dc0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000800) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, 0x0, 0x40000) 15:45:49 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000), 0x10) 15:45:49 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 312.144925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11478 comm=syz-executor.4 15:45:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 15:45:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) 15:45:49 executing program 5: io_setup(0xa, &(0x7f0000000000)=<r0=>0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:45:49 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8}, {0x11}}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000dc0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000800) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, 0x0, 0x40000) 15:45:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 15:45:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 15:45:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 312.328783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11490 comm=syz-executor.4 15:45:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x20, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7410a77f1c47cf098cfab38fb1e6e6bc10ee92d2f249267bb025d8396c2ca71a", "f7b35a996e7f641e08e15726e4f5d773e5830f87f2584d7cddaf65298e52c123833a63cf7d37037939d4109c3ee7e644", "ff33bfd14cdec7f54c7fd8112ee6af9cedbdb1536bd859097921ae7a", {"44a7691b7f363ec80357e496fe7de82a", "05201d44d1f284371ddfbee47dacf85c"}}}}}}}, 0x0) 15:45:49 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000), 0x10) 15:45:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:45:49 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8}, {0x11}}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000dc0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000800) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, 0x0, 0x40000) 15:45:49 executing program 6: ioperm(0x0, 0x6d1f, 0x8) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:45:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 15:45:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 15:45:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@local}, {}, {}, 0x0, 0x6e6bc0}}}, 0xc0}}, 0x0) 15:45:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x20, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7410a77f1c47cf098cfab38fb1e6e6bc10ee92d2f249267bb025d8396c2ca71a", "f7b35a996e7f641e08e15726e4f5d773e5830f87f2584d7cddaf65298e52c123833a63cf7d37037939d4109c3ee7e644", "ff33bfd14cdec7f54c7fd8112ee6af9cedbdb1536bd859097921ae7a", {"44a7691b7f363ec80357e496fe7de82a", "05201d44d1f284371ddfbee47dacf85c"}}}}}}}, 0x0) [ 312.573198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11504 comm=syz-executor.4 15:45:50 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000), 0x10) 15:45:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@local}, {}, {}, 0x0, 0x6e6bc0}}}, 0xc0}}, 0x0) 15:45:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) shutdown(r1, 0x2) 15:45:50 executing program 6: ioperm(0x0, 0x6d1f, 0x8) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:45:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:45:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:45:50 executing program 6: ioperm(0x0, 0x6d1f, 0x8) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:45:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x20, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7410a77f1c47cf098cfab38fb1e6e6bc10ee92d2f249267bb025d8396c2ca71a", "f7b35a996e7f641e08e15726e4f5d773e5830f87f2584d7cddaf65298e52c123833a63cf7d37037939d4109c3ee7e644", "ff33bfd14cdec7f54c7fd8112ee6af9cedbdb1536bd859097921ae7a", {"44a7691b7f363ec80357e496fe7de82a", "05201d44d1f284371ddfbee47dacf85c"}}}}}}}, 0x0) 15:45:50 executing program 7: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) lseek(r0, 0x0, 0x3) 15:45:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:45:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x1c) 15:45:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@local}, {}, {}, 0x0, 0x6e6bc0}}}, 0xc0}}, 0x0) 15:45:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') [ 312.980276] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 15:45:50 executing program 7: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) lseek(r0, 0x0, 0x3) 15:45:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 15:45:50 executing program 6: ioperm(0x0, 0x6d1f, 0x8) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:45:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x1c) 15:45:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x20, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7410a77f1c47cf098cfab38fb1e6e6bc10ee92d2f249267bb025d8396c2ca71a", "f7b35a996e7f641e08e15726e4f5d773e5830f87f2584d7cddaf65298e52c123833a63cf7d37037939d4109c3ee7e644", "ff33bfd14cdec7f54c7fd8112ee6af9cedbdb1536bd859097921ae7a", {"44a7691b7f363ec80357e496fe7de82a", "05201d44d1f284371ddfbee47dacf85c"}}}}}}}, 0x0) 15:45:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@local}, {}, {}, 0x0, 0x6e6bc0}}}, 0xc0}}, 0x0) 15:45:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:45:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:45:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 15:45:50 executing program 7: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) lseek(r0, 0x0, 0x3) 15:45:50 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0x6387504638d59e2a, 0x0) 15:45:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x1c) 15:45:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000006c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:45:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 15:45:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000800)="422e2e5a02e2a31900db811a163706", 0xf}, {&(0x7f0000000880)="83", 0x3c}], 0x2}}, {{&(0x7f0000000cc0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000d40)="9f", 0xffffffffffffff91}], 0x1, &(0x7f00000012c0)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 15:45:50 executing program 7: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) lseek(r0, 0x0, 0x3) 15:45:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 15:45:50 executing program 6: ioperm(0x0, 0x3, 0xffffffffffffff30) syz_io_uring_setup(0x0, &(0x7f0000002b00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000040), 0xfffffffffffffffe) 15:45:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000800)="422e2e5a02e2a31900db811a163706", 0xf}, {&(0x7f0000000880)="83", 0x3c}], 0x2}}, {{&(0x7f0000000cc0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000d40)="9f", 0xffffffffffffff91}], 0x1, &(0x7f00000012c0)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 15:45:51 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0x6387504638d59e2a, 0x0) 15:45:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 15:45:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x1c) 15:45:51 executing program 6: ioperm(0x0, 0x3, 0xffffffffffffff30) syz_io_uring_setup(0x0, &(0x7f0000002b00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000040), 0xfffffffffffffffe) 15:45:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='n', 0x1}], 0x1) 15:45:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 15:45:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000800)="422e2e5a02e2a31900db811a163706", 0xf}, {&(0x7f0000000880)="83", 0x3c}], 0x2}}, {{&(0x7f0000000cc0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000d40)="9f", 0xffffffffffffff91}], 0x1, &(0x7f00000012c0)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 15:45:51 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0x6387504638d59e2a, 0x0) 15:45:51 executing program 6: ioperm(0x0, 0x3, 0xffffffffffffff30) syz_io_uring_setup(0x0, &(0x7f0000002b00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000040), 0xfffffffffffffffe) 15:45:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='n', 0x1}], 0x1) 15:45:51 executing program 4: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 15:45:51 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 15:45:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x8ec0}], 0xc0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 15:45:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) dup3(r1, r0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 15:45:51 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 15:45:51 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0x6387504638d59e2a, 0x0) 15:45:51 executing program 4: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 15:45:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) dup3(r1, r0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 15:45:51 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 15:45:51 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 15:45:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='n', 0x1}], 0x1) 15:45:51 executing program 6: ioperm(0x0, 0x3, 0xffffffffffffff30) syz_io_uring_setup(0x0, &(0x7f0000002b00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000040), 0xfffffffffffffffe) 15:45:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='n', 0x1}], 0x1) 15:45:51 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000080), 0x3f) 15:45:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000800)="422e2e5a02e2a31900db811a163706", 0xf}, {&(0x7f0000000880)="83", 0x3c}], 0x2}}, {{&(0x7f0000000cc0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000d40)="9f", 0xffffffffffffff91}], 0x1, &(0x7f00000012c0)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 15:45:51 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 15:45:51 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 15:45:52 executing program 4: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 15:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) dup3(r1, r0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 15:45:52 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) 15:45:52 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 15:45:52 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000080), 0x3f) 15:45:52 executing program 4: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 15:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) dup3(r1, r0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 15:45:52 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) 15:45:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0606610, 0x0) 15:45:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0xc59b}) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:52 executing program 7: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:53 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000080), 0x3f) 15:45:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:53 executing program 7: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0606610, 0x0) 15:45:53 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) 15:45:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0xc59b}) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 15:45:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, 0x0) r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0606610, 0x0) 15:45:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, 0x0) r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:45:53 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000080), 0x3f) 15:45:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 15:45:53 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) 15:45:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0xc59b}) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:53 executing program 7: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0606610, 0x0) 15:45:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 15:45:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0xc59b}) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, 0x0) r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:45:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:53 executing program 7: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:53 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:54 executing program 7: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, 0x0) r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:45:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 15:45:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:54 executing program 0: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:54 executing program 7: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0xc59b}) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:55 executing program 7: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0606610, 0x0) 15:45:55 executing program 0: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0xc59b}) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0xc59b}) close_range(r0, 0xffffffffffffffff, 0x0) 15:45:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0606610, 0x0) 15:45:55 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80ffff}) 15:45:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x2, 0x0, 0x0, 0x0) 15:45:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0606610, 0x0) 15:45:55 executing program 0: ioperm(0x0, 0xf81d, 0xfffffffffffffffe) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 15:45:55 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80ffff}) 15:45:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x2, 0x0, 0x0, 0x0) 15:45:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) fsync(r0) 15:45:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 15:45:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x2088024, &(0x7f0000000080)={[{@inode_readahead_blks}]}) 15:45:56 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80ffff}) 15:45:56 executing program 4: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file1\x00', 0x80, 0x0, 0x0, 0x20800, &(0x7f0000000140)=ANY=[@ANYBLOB='utf8,utf8,mode=0x0000000000000001,unhide,dmode=0x0000000000000009,iocharset=cp860,uid<', @ANYRESDEC, @ANYBLOB="c5d9756e633d50415477000000452d4b2c00"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x8, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000580)='./file1/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40, 0x4) 15:45:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89a2, &(0x7f0000000080)={'wlan1\x00', 0x0}) 15:45:56 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80ffff}) [ 318.902211] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. [ 318.928412] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 15:45:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x2, 0x0, 0x0, 0x0) 15:45:56 executing program 4: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 15:45:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89a2, &(0x7f0000000080)={'wlan1\x00', 0x0}) 15:45:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) fsync(r0) 15:45:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x2088024, &(0x7f0000000080)={[{@inode_readahead_blks}]}) 15:45:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) fsync(r0) [ 319.179834] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 15:45:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 15:45:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89a2, &(0x7f0000000080)={'wlan1\x00', 0x0}) 15:45:56 executing program 4: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x2, 0x0, 0x0, 0x0) 15:45:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) fsync(r0) 15:45:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 15:45:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x2088024, &(0x7f0000000080)={[{@inode_readahead_blks}]}) 15:45:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) fsync(r0) 15:45:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) [ 319.460965] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 15:45:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) fsync(r0) 15:45:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) fsync(r0) 15:45:56 executing program 4: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x2088024, &(0x7f0000000080)={[{@inode_readahead_blks}]}) 15:45:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89a2, &(0x7f0000000080)={'wlan1\x00', 0x0}) 15:45:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) [ 319.692556] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 15:45:57 executing program 2: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) pipe2(0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept$unix(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 15:45:57 executing program 4: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 2: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 3: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 6: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 3: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 0: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 7: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 2: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 4: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 5: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 3: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 6: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 4: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 7: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 0: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 5: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 1: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 6: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 0: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 7: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 1: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:57 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/45, 0x2d}], 0x1, 0x0, 0x0) 15:45:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:57 executing program 4: io_setup(0x3ff, &(0x7f0000000140)=<r0=>0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 15:45:57 executing program 5: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:58 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002101000000000121000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180c010000000000000000010e0000000022001401", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002101000000000121252f45", 0x5b, 0x8800}], 0x0, &(0x7f0000014d00)) 15:45:58 executing program 1: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="2e67660fdfc9c4237148b00000000069c4225100d8c442a19394bf03000000f2adc4e1ade436c4c3f10f88a11dad1f5fc442110b3fdefe420f1f00", 0x0, &(0x7f0000000040)="f3436cc421d9fbb0724bce2e8f09e09758006540d21766a2000000000080000065660f5a9d010000000f6ba59eb800002e532666470ff84ae9f01117"}, &(0x7f0000000140)={&(0x7f00000000c0)="0fc709260fa866470f38f6e3440ffdddc4a2b902908346a8a5f3470fd6cdc4c1795bdf410f38c8c526f0462897030000008fc978e118", 0x0, &(0x7f0000000100)="64470f0d2fc44209afa516bb0efbc4411dd843030f0dde660f5d2e47f6a957a5288ec463797d010d450f80ef000000c4e3f9166fc0fef20f10cf"}, 0x8, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={<r0=>0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, 0x2, 0xcb, 0x9, 0x1}, &(0x7f0000000200)={0x6, 0x4, 0x6, 0x3, 0x92, 0x9, 0x8c}, 0x0, &(0x7f00000002c0)={r0}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000380)={[0x40]}, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000400)={0x3ff, 0x5, 0x95e, 0x43, 0x0, 0xd37e, 0x74d}, &(0x7f0000000440)={0x0, 0x4e50, 0x0, 0xffffffffffff5609, 0x3, 0x9, 0x9bf1, 0xcf54}, &(0x7f0000000480)={0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x4}, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500)={[0xfffffffffffffff7]}, 0x8}) connect$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) rt_sigaction(0x12, &(0x7f00000008c0)={0x0, 0x40000003, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000900)) rt_sigprocmask(0x2, &(0x7f0000000940)={[0x9b]}, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000009c0)='.dead\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbda2bcf}}, './file0\x00'}) r1 = request_key(&(0x7f0000000c00)='id_resolver\x00', &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)='builtin_and_secondary_trusted\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, r1) pselect6(0x40, &(0x7f0000000d00)={0xb0, 0x0, 0x0, 0x80000001, 0x2, 0x4d4bec3c, 0x0, 0x2}, &(0x7f0000000d40)={0x80000000, 0x7, 0x8, 0x0, 0x6, 0x1, 0x0, 0xffff}, &(0x7f0000000d80)={0x2, 0x38000, 0xf2, 0x7fff, 0x6, 0x5, 0x400, 0x100}, &(0x7f0000000e00), 0x0) 15:45:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:58 executing program 4: io_setup(0x3ff, &(0x7f0000000140)=<r0=>0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 15:45:58 executing program 7: io_setup(0x3ff, &(0x7f0000000140)=<r0=>0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 15:45:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) [ 320.713562] loop5: detected capacity change from 0 to 136 15:45:58 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/45, 0x2d}], 0x1, 0x0, 0x0) [ 320.743793] ISOFS: unable to read i-node block [ 320.744349] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 320.751169] isofs_fill_super: get root inode failed [ 320.768238] loop5: detected capacity change from 0 to 136 15:45:58 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/45, 0x2d}], 0x1, 0x0, 0x0) [ 320.778099] ISOFS: unable to read i-node block [ 320.778534] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 320.793006] isofs_fill_super: get root inode failed 15:45:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:58 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002101000000000121000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180c010000000000000000010e0000000022001401", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002101000000000121252f45", 0x5b, 0x8800}], 0x0, &(0x7f0000014d00)) 15:45:58 executing program 7: io_setup(0x3ff, &(0x7f0000000140)=<r0=>0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 15:45:58 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/45, 0x2d}], 0x1, 0x0, 0x0) 15:45:58 executing program 4: io_setup(0x3ff, &(0x7f0000000140)=<r0=>0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 15:45:58 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/45, 0x2d}], 0x1, 0x0, 0x0) 15:45:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) [ 321.041485] loop5: detected capacity change from 0 to 136 [ 321.079247] ISOFS: unable to read i-node block [ 321.079713] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 321.102459] isofs_fill_super: get root inode failed 15:45:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:58 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/45, 0x2d}], 0x1, 0x0, 0x0) 15:45:58 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/45, 0x2d}], 0x1, 0x0, 0x0) 15:45:58 executing program 7: io_setup(0x3ff, &(0x7f0000000140)=<r0=>0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 15:45:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:58 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002101000000000121000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180c010000000000000000010e0000000022001401", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002101000000000121252f45", 0x5b, 0x8800}], 0x0, &(0x7f0000014d00)) 15:45:58 executing program 4: io_setup(0x3ff, &(0x7f0000000140)=<r0=>0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 15:45:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) [ 321.389686] loop5: detected capacity change from 0 to 136 [ 321.415717] ISOFS: unable to read i-node block [ 321.416683] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 321.428506] isofs_fill_super: get root inode failed 15:45:58 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002101000000000121000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180c010000000000000000010e0000000022001401", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002101000000000121252f45", 0x5b, 0x8800}], 0x0, &(0x7f0000014d00)) 15:45:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x11, r0, 0x0, 0x0) 15:45:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:58 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xae, &(0x7f0000000080)={[{@min_batch_time}]}) 15:45:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) [ 321.592795] loop5: detected capacity change from 0 to 136 15:45:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x11, r0, 0x0, 0x0) [ 321.639581] ISOFS: unable to read i-node block [ 321.640013] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 321.659866] isofs_fill_super: get root inode failed [ 321.696692] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 15:45:59 executing program 4: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 321.728289] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 15:45:59 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x11, r0, 0x0, 0x0) 15:45:59 executing program 0: unlink(&(0x7f0000000380)='.\x00') 15:45:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:59 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xae, &(0x7f0000000080)={[{@min_batch_time}]}) 15:45:59 executing program 4: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:45:59 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 15:45:59 executing program 0: unlink(&(0x7f0000000380)='.\x00') [ 322.006155] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 15:45:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x11, r0, 0x0, 0x0) 15:45:59 executing program 4: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:45:59 executing program 0: unlink(&(0x7f0000000380)='.\x00') 15:45:59 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xae, &(0x7f0000000080)={[{@min_batch_time}]}) 15:45:59 executing program 4: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:45:59 executing program 5: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:45:59 executing program 6: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xae, &(0x7f0000000080)={[{@min_batch_time}]}) 15:45:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgid(0x0) 15:45:59 executing program 0: unlink(&(0x7f0000000380)='.\x00') [ 322.229188] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 15:45:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x1f, 0x4) 15:45:59 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) getuid() [ 322.306249] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 15:45:59 executing program 5: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:45:59 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xae, &(0x7f0000000080)={[{@min_batch_time}]}) 15:45:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgid(0x0) 15:45:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x1f, 0x4) 15:45:59 executing program 6: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xae, &(0x7f0000000080)={[{@min_batch_time}]}) 15:45:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a40)={0x4c, 0x20, 0x5cd72c73c6d2024b, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x34, 0x0, 0x0, 0x1, [@typed={0x2d, 0x0, 0x0, 0x0, @binary="1f39648f3bdf6cb9ba46e72516939071b7419969b1f4d1bd67bdff499b7f0ba06e69e4e27535aead0b"}]}]}, 0x4c}], 0x1}, 0x0) 15:45:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgid(0x0) 15:45:59 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) getuid() 15:45:59 executing program 5: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:45:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x28}], 0x1}, 0x0) 15:46:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgid(0x0) 15:46:00 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) getuid() 15:46:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a40)={0x4c, 0x20, 0x5cd72c73c6d2024b, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x34, 0x0, 0x0, 0x1, [@typed={0x2d, 0x0, 0x0, 0x0, @binary="1f39648f3bdf6cb9ba46e72516939071b7419969b1f4d1bd67bdff499b7f0ba06e69e4e27535aead0b"}]}]}, 0x4c}], 0x1}, 0x0) 15:46:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x1f, 0x4) 15:46:00 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_adjtime(0x0, &(0x7f0000000000)) 15:46:00 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) getuid() 15:46:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="9c08c10a5e769fca815874eaf5ece38a1f8cc5a85857c94ad2624a8833900e2dc09b45daf46dc7c4", 0x28}], 0x1}}], 0x1, 0x0) 15:46:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x28}], 0x1}, 0x0) 15:46:00 executing program 6: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xae, &(0x7f0000000080)={[{@min_batch_time}]}) 15:46:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ef7ed469dcb7ccd8ef433176e192e4af7de71816abd04b9b5f2d91e13aa3d81b7967934e7a1ca9e7b51b10a767760f1b0016ea775850709059ee5d7d421e04b5361f169be205d6065c6649cc97523955c868853dea1388a19fd3308556d86d6dcc6e80b3aa0080907f731da7879df1c0", 0x70}, {&(0x7f0000000100)="13625c981a930423ae8ae4bb0b13d9c579af61a6d0f5cd82aa28b93ce613854d669001f14402d946ce5f6907db34852c380538137580d911c66e64ae5ad33808fece240c3efb837ee43e4e3050a784cb8b0afe56f27d3527491a6c6748a8133b52443f365eaa023c69f7ff9206ba8f77ee98b56b8262b1f1c8feb858072fb9ba2f4645e6cd65cdab9f25430ab858b95beb6a", 0x92}], 0x5}}], 0x1, 0x0) 15:46:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x1f, 0x4) 15:46:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a40)={0x4c, 0x20, 0x5cd72c73c6d2024b, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x34, 0x0, 0x0, 0x1, [@typed={0x2d, 0x0, 0x0, 0x0, @binary="1f39648f3bdf6cb9ba46e72516939071b7419969b1f4d1bd67bdff499b7f0ba06e69e4e27535aead0b"}]}]}, 0x4c}], 0x1}, 0x0) 15:46:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ef7ed469dcb7ccd8ef433176e192e4af7de71816abd04b9b5f2d91e13aa3d81b7967934e7a1ca9e7b51b10a767760f1b0016ea775850709059ee5d7d421e04b5361f169be205d6065c6649cc97523955c868853dea1388a19fd3308556d86d6dcc6e80b3aa0080907f731da7879df1c0", 0x70}, {&(0x7f0000000100)="13625c981a930423ae8ae4bb0b13d9c579af61a6d0f5cd82aa28b93ce613854d669001f14402d946ce5f6907db34852c380538137580d911c66e64ae5ad33808fece240c3efb837ee43e4e3050a784cb8b0afe56f27d3527491a6c6748a8133b52443f365eaa023c69f7ff9206ba8f77ee98b56b8262b1f1c8feb858072fb9ba2f4645e6cd65cdab9f25430ab858b95beb6a", 0x92}], 0x5}}], 0x1, 0x0) 15:46:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ef7ed469dcb7ccd8ef433176e192e4af7de71816abd04b9b5f2d91e13aa3d81b7967934e7a1ca9e7b51b10a767760f1b0016ea775850709059ee5d7d421e04b5361f169be205d6065c6649cc97523955c868853dea1388a19fd3308556d86d6dcc6e80b3aa0080907f731da7879df1c0", 0x70}, {&(0x7f0000000100)="13625c981a930423ae8ae4bb0b13d9c579af61a6d0f5cd82aa28b93ce613854d669001f14402d946ce5f6907db34852c380538137580d911c66e64ae5ad33808fece240c3efb837ee43e4e3050a784cb8b0afe56f27d3527491a6c6748a8133b52443f365eaa023c69f7ff9206ba8f77ee98b56b8262b1f1c8feb858072fb9ba2f4645e6cd65cdab9f25430ab858b95beb6a", 0x92}], 0x5}}], 0x1, 0x0) 15:46:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ef7ed469dcb7ccd8ef433176e192e4af7de71816abd04b9b5f2d91e13aa3d81b7967934e7a1ca9e7b51b10a767760f1b0016ea775850709059ee5d7d421e04b5361f169be205d6065c6649cc97523955c868853dea1388a19fd3308556d86d6dcc6e80b3aa0080907f731da7879df1c0", 0x70}, {&(0x7f0000000100)="13625c981a930423ae8ae4bb0b13d9c579af61a6d0f5cd82aa28b93ce613854d669001f14402d946ce5f6907db34852c380538137580d911c66e64ae5ad33808fece240c3efb837ee43e4e3050a784cb8b0afe56f27d3527491a6c6748a8133b52443f365eaa023c69f7ff9206ba8f77ee98b56b8262b1f1c8feb858072fb9ba2f4645e6cd65cdab9f25430ab858b95beb6a", 0x92}], 0x5}}], 0x1, 0x0) 15:46:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x28}], 0x1}, 0x0) 15:46:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="9c08c10a5e769fca815874eaf5ece38a1f8cc5a85857c94ad2624a8833900e2dc09b45daf46dc7c4", 0x28}], 0x1}}], 0x1, 0x0) 15:46:00 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_adjtime(0x0, &(0x7f0000000000)) 15:46:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x28}], 0x1}, 0x0) 15:46:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a40)={0x4c, 0x20, 0x5cd72c73c6d2024b, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x34, 0x0, 0x0, 0x1, [@typed={0x2d, 0x0, 0x0, 0x0, @binary="1f39648f3bdf6cb9ba46e72516939071b7419969b1f4d1bd67bdff499b7f0ba06e69e4e27535aead0b"}]}]}, 0x4c}], 0x1}, 0x0) 15:46:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="9c08c10a5e769fca815874eaf5ece38a1f8cc5a85857c94ad2624a8833900e2dc09b45daf46dc7c4", 0x28}], 0x1}}], 0x1, 0x0) 15:46:00 executing program 6: syz_emit_ethernet(0x193, &(0x7f0000000840)=ANY=[@ANYBLOB="0180c20000002cf3dc516e8586dd6965b772015d0000fe80000000000000fac17bb81209b132000000000000000000000000000000005c1a00000000000004012080"], 0x0) 15:46:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="9c08c10a5e769fca815874eaf5ece38a1f8cc5a85857c94ad2624a8833900e2dc09b45daf46dc7c4", 0x28}], 0x1}}], 0x1, 0x0) 15:46:00 executing program 6: syz_emit_ethernet(0x193, &(0x7f0000000840)=ANY=[@ANYBLOB="0180c20000002cf3dc516e8586dd6965b772015d0000fe80000000000000fac17bb81209b132000000000000000000000000000000005c1a00000000000004012080"], 0x0) 15:46:00 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_adjtime(0x0, &(0x7f0000000000)) 15:46:00 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) 15:46:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, [{}, {}]}, 0x48) 15:46:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d}}) 15:46:00 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 15:46:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 15:46:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, [{}, {}]}, 0x48) 15:46:01 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) 15:46:01 executing program 6: syz_emit_ethernet(0x193, &(0x7f0000000840)=ANY=[@ANYBLOB="0180c20000002cf3dc516e8586dd6965b772015d0000fe80000000000000fac17bb81209b132000000000000000000000000000000005c1a00000000000004012080"], 0x0) 15:46:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d}}) 15:46:01 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 15:46:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:46:01 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_adjtime(0x0, &(0x7f0000000000)) 15:46:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 15:46:01 executing program 6: syz_emit_ethernet(0x193, &(0x7f0000000840)=ANY=[@ANYBLOB="0180c20000002cf3dc516e8586dd6965b772015d0000fe80000000000000fac17bb81209b132000000000000000000000000000000005c1a00000000000004012080"], 0x0) 15:46:01 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) 15:46:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:46:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, [{}, {}]}, 0x48) 15:46:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d}}) 15:46:01 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 15:46:01 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) 15:46:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 15:46:01 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 15:46:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:46:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d}}) 15:46:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, [{}, {}]}, 0x48) 15:46:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:46:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='pagemap\x00') setresuid(0x0, 0xee01, 0xee00) fchown(r0, 0x0, 0x0) 15:46:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 15:46:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:46:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) [ 324.428240] audit: type=1400 audit(1734363961.806:17): avc: denied { setattr } for pid=12177 comm="syz-executor.7" name="pagemap" dev="proc" ino=14979 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 15:46:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000280)=@ethtool_gstrings={0x1b, 0x1}}) 15:46:01 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xc29480, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x4) 15:46:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:46:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:46:02 executing program 5: io_setup(0x5, &(0x7f00000009c0)=<r0=>0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x1f}]) 15:46:02 executing program 1: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000380)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)=0x6add) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:46:02 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xc29480, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x4) 15:46:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000280)=@ethtool_gstrings={0x1b, 0x1}}) 15:46:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 15:46:02 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='pagemap\x00') setresuid(0x0, 0xee01, 0xee00) fchown(r0, 0x0, 0x0) 15:46:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@multicast, @random="c7899dad433e", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @dest_unreach={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @loopback}, "c68a921f669ec770"}}}}}, 0x0) [ 324.810383] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 324.817997] Bluetooth: hci4: Opcode 0x0406 failed: -4 15:46:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 15:46:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000280)=@ethtool_gstrings={0x1b, 0x1}}) [ 324.834827] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 324.840268] Bluetooth: hci0: Opcode 0x0406 failed: -4 15:46:02 executing program 5: io_setup(0x5, &(0x7f00000009c0)=<r0=>0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x1f}]) [ 324.853294] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 324.866337] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 324.866994] Bluetooth: hci1: Opcode 0x0406 failed: -4 15:46:02 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xc29480, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x4) [ 324.907303] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 324.920788] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 324.934560] Bluetooth: hci2: Opcode 0x0406 failed: -4 15:46:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@multicast, @random="c7899dad433e", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @dest_unreach={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @loopback}, "c68a921f669ec770"}}}}}, 0x0) [ 324.955376] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 324.967002] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 324.975339] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 324.997243] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 325.010405] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 325.011138] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 325.028818] Bluetooth: hci5: Opcode 0x0406 failed: -4 15:46:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000000)) 15:46:02 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='pagemap\x00') setresuid(0x0, 0xee01, 0xee00) fchown(r0, 0x0, 0x0) 15:46:02 executing program 6: pipe2(&(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) tee(r0, r1, 0x4, 0x0) 15:46:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@multicast, @random="c7899dad433e", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @dest_unreach={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @loopback}, "c68a921f669ec770"}}}}}, 0x0) [ 325.049435] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 325.059622] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 325.071496] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 325.085933] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 325.094312] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 325.123942] Bluetooth: hci7: Opcode 0x0406 failed: -4 15:46:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000280)=@ethtool_gstrings={0x1b, 0x1}}) 15:46:02 executing program 5: io_setup(0x5, &(0x7f00000009c0)=<r0=>0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x1f}]) 15:46:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@multicast, @random="c7899dad433e", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @dest_unreach={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @loopback}, "c68a921f669ec770"}}}}}, 0x0) 15:46:02 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0xc29480, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x4) 15:46:02 executing program 6: pipe2(&(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) tee(r0, r1, 0x4, 0x0) 15:46:02 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='pagemap\x00') setresuid(0x0, 0xee01, 0xee00) fchown(r0, 0x0, 0x0) 15:46:02 executing program 2: ioperm(0x0, 0x6d1f, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 15:46:02 executing program 1: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000380)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)=0x6add) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:46:02 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) link(0x0, 0x0) 15:46:02 executing program 2: ioperm(0x0, 0x6d1f, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 15:46:02 executing program 6: pipe2(&(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) tee(r0, r1, 0x4, 0x0) 15:46:02 executing program 5: io_setup(0x5, &(0x7f00000009c0)=<r0=>0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000d40)=[&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x1f}]) [ 325.471199] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 325.472745] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 325.476380] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 325.479373] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 325.484242] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 325.487320] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 325.491288] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 325.494445] Bluetooth: hci7: Opcode 0x0c1a failed: -4 15:46:02 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) link(0x0, 0x0) 15:46:03 executing program 2: ioperm(0x0, 0x6d1f, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 15:46:03 executing program 6: pipe2(&(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) tee(r0, r1, 0x4, 0x0) 15:46:03 executing program 7: ioperm(0x0, 0x6d1f, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 15:46:03 executing program 1: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000380)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)=0x6add) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:46:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3003, 0x17) 15:46:03 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) link(0x0, 0x0) 15:46:03 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend}, {@access_any}]}}) 15:46:03 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) link(0x0, 0x0) [ 325.817207] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 325.818577] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 325.819472] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 325.820443] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 325.827529] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 325.831807] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 325.839143] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 325.842150] Bluetooth: hci7: Opcode 0x0c1a failed: -4 15:46:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) 15:46:03 executing program 2: ioperm(0x0, 0x6d1f, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) [ 325.883090] Zero length message leads to an empty skb 15:46:03 executing program 7: ioperm(0x0, 0x6d1f, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 15:46:03 executing program 1: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000380)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)=0x6add) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4041, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:46:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3003, 0x17) 15:46:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend}, {@access_any}]}}) [ 326.186697] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 326.188657] Bluetooth: hci0: Opcode 0x0c1a failed: -4 15:46:03 executing program 7: ioperm(0x0, 0x6d1f, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) [ 326.191147] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 326.193327] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 326.196400] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 326.200852] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 326.201895] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 326.206930] Bluetooth: hci7: Opcode 0x0c1a failed: -4 15:46:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3003, 0x17) 15:46:03 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3003, 0x17) 15:46:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:03 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend}, {@access_any}]}}) 15:46:04 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, 0x0, 0x0, 0x4) 15:46:04 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:04 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend}, {@access_any}]}}) 15:46:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8531) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8c000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r2, 0x0) syz_io_uring_complete(r3) preadv2(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/75, 0xfdef}], 0x2, 0x2103, 0x0, 0x8) 15:46:04 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:04 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f00000000c0)) 15:46:04 executing program 1: clock_getres(0xa988cfbd8909569b, 0x0) 15:46:04 executing program 6: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwrite64(r0, &(0x7f0000000180)="ce", 0x3fffff, 0x7) 15:46:04 executing program 1: clock_getres(0xa988cfbd8909569b, 0x0) 15:46:04 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f00000000c0)) 15:46:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8531) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8c000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r2, 0x0) syz_io_uring_complete(r3) preadv2(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/75, 0xfdef}], 0x2, 0x2103, 0x0, 0x8) 15:46:04 executing program 6: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwrite64(r0, &(0x7f0000000180)="ce", 0x3fffff, 0x7) 15:46:04 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r2=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r7=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', <r8=>0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 15:46:04 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f00000000c0)) 15:46:04 executing program 1: clock_getres(0xa988cfbd8909569b, 0x0) 15:46:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8531) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8c000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r2, 0x0) syz_io_uring_complete(r3) preadv2(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/75, 0xfdef}], 0x2, 0x2103, 0x0, 0x8) 15:46:04 executing program 1: clock_getres(0xa988cfbd8909569b, 0x0) 15:46:04 executing program 6: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwrite64(r0, &(0x7f0000000180)="ce", 0x3fffff, 0x7) 15:46:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8531) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8c000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r2, 0x0) syz_io_uring_complete(r3) preadv2(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/75, 0xfdef}], 0x2, 0x2103, 0x0, 0x8) 15:46:04 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f00000000c0)) 15:46:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5607, 0x3) 15:46:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37363838323433383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000d5f4655fd5f4655fd5f4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800030000000af30100040000000000000000000000010000005000000000000000000000000000000000000000000000000000000000000000000000000000000091d325d6000000000000000000000000000000000000000000000000ed8100001a040000d5f4655fd5f4655fd5f4655f00000000000001008000000000000800010000000af30100040000000000000000000000010000006000000000000000000000000000000000000000000000000000000000000000000000000000000057bbaa66000000000000000000000000000000000000000000000000ffa1000026000000d5f4655fd5f4655fd5f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3736383832343338342f66696c65302f66696c653000000000000000000000000000000000000000000000596e6dde000000000000000000000000000000000000000000000000ed8100000a000000d5f4655fd5f4655fd5f4655f00000000000001000001000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000683bd6f4800000000000000000000000000000000000000000000000ed81000028230000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800010000000af30100040000000000000000000000030000009000000002000000010000009200000002000000018000009200000000000000000000000000000006a4ea6c000000000000000000000000000000000000000000000000ed81000064000000d5f4655fd5f4655fd5f4655f00000000000001008000000000000800010000000af3010004000000000000000000000001000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000913591a200"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffd5f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)) 15:46:04 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f00000000c0)) 15:46:04 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x6, 0x4) 15:46:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000440)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @u32=0x2000000}, @generic="b2"]}, 0x1c}], 0x1}, 0x0) [ 327.577971] loop0: detected capacity change from 0 to 2560 [ 327.630000] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.641666] ext4 filesystem being mounted at /syzkaller-testdir401548115/syzkaller.Cddp8N/109/file0 supports timestamps until 2038-01-19 (0x7fffffff) 15:46:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f00000000c0)) 15:46:05 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x6, 0x4) 15:46:05 executing program 4: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) init_module(&(0x7f00000003c0)='\x1b\xd5\xebzF\xc78\x81\xd5\xfa\xc3F\xe1\xd2r\xe9\xb1y\xb3\xe4cc\x18{V\x17\xae\xddd\xe0\x16\x1e\x171\xa1\x7f\x99\n\x820U\xc8\xc3\xa9.\x9a\x1e\xc9\xf1R\xe9\xf7\xd54\x0fsTI\xdf\xec\xb2K\x99\xcaxp\xb7.\xcc\x98%n\xbd\xa5\x11\xa9\x86\x9d\xb2\x91k\x04\xd6/\xacz\xf4\xf3;\xed\x16\x06\xe5\xd2D\"\xc8\x15\xab\xe6\x18/L\b\xfc\xc8\x10I[\xd0\x95\"\\\xb6\xa4\x97~\x93\xe9\xad\x8c\xd7~\"\xdam\x83K\x0f\xdc\x04\x98=\xbdM[\xd9\xd7wM\xe8-\xf4\x89#J\xc4\x8dT/R\x84\x9d\x9c\xc6\xac\x00\x13\xc7\xe8\x87\xba\xa9\x8e\xcfZihHj\xed\x8b\xc4F\xf0\x14\x83;\xd5\x87nr\x83\xea@\xe7:\x14\xaa\x12c\xb8\x89\xecX\xaf\xbaf.\x04\x8e4A\xfb\n\\6\xaf\x93\x18\x17\xbb\xc8v\xd3/\x02.\xe5\xbe\x03R\xcap\x82\x19uq\xa5I\a@d6\x82\x96\x9b\x12\xf8=\xb3-\xc0\xae\xc7\xcb\x03T8\x93x\x10\xd1\x1bgA\x1e\xef\xcd \x87z^\x8a\x1ad\xd4/\xbf$\xd6]\xcdd\xb3\v\xd1\xb0\xd3\'\xf6\xc2f\xd5r', 0x39289, &(0x7f0000000380)='),(\xac\xf7\xee\xd4\x8b^&\xe2&[') 15:46:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000440)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @u32=0x2000000}, @generic="b2"]}, 0x1c}], 0x1}, 0x0) 15:46:05 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x6, 0x4) 15:46:05 executing program 6: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwrite64(r0, &(0x7f0000000180)="ce", 0x3fffff, 0x7) [ 327.824305] Invalid ELF header magic: != ELF [ 327.831598] Invalid ELF header magic: != ELF [ 327.840401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.134709] Bluetooth: hci4: command 0x0406 tx timeout [ 328.198351] Bluetooth: hci3: command 0x0c1a tx timeout [ 328.199228] Bluetooth: hci2: command 0x0c1a tx timeout [ 328.199840] Bluetooth: hci1: command 0x0c1a tx timeout [ 328.200553] Bluetooth: hci0: command 0x0c1a tx timeout [ 328.262196] Bluetooth: hci7: command 0x0c1a tx timeout [ 328.262285] Bluetooth: hci6: command 0x0c1a tx timeout [ 328.265427] Bluetooth: hci5: command 0x0c1a tx timeout 15:46:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f00000000c0)) 15:46:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37363838323433383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000d5f4655fd5f4655fd5f4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffd5f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)) 15:46:05 executing program 5: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 15:46:05 executing program 4: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) init_module(&(0x7f00000003c0)='\x1b\xd5\xebzF\xc78\x81\xd5\xfa\xc3F\xe1\xd2r\xe9\xb1y\xb3\xe4cc\x18{V\x17\xae\xddd\xe0\x16\x1e\x171\xa1\x7f\x99\n\x820U\xc8\xc3\xa9.\x9a\x1e\xc9\xf1R\xe9\xf7\xd54\x0fsTI\xdf\xec\xb2K\x99\xcaxp\xb7.\xcc\x98%n\xbd\xa5\x11\xa9\x86\x9d\xb2\x91k\x04\xd6/\xacz\xf4\xf3;\xed\x16\x06\xe5\xd2D\"\xc8\x15\xab\xe6\x18/L\b\xfc\xc8\x10I[\xd0\x95\"\\\xb6\xa4\x97~\x93\xe9\xad\x8c\xd7~\"\xdam\x83K\x0f\xdc\x04\x98=\xbdM[\xd9\xd7wM\xe8-\xf4\x89#J\xc4\x8dT/R\x84\x9d\x9c\xc6\xac\x00\x13\xc7\xe8\x87\xba\xa9\x8e\xcfZihHj\xed\x8b\xc4F\xf0\x14\x83;\xd5\x87nr\x83\xea@\xe7:\x14\xaa\x12c\xb8\x89\xecX\xaf\xbaf.\x04\x8e4A\xfb\n\\6\xaf\x93\x18\x17\xbb\xc8v\xd3/\x02.\xe5\xbe\x03R\xcap\x82\x19uq\xa5I\a@d6\x82\x96\x9b\x12\xf8=\xb3-\xc0\xae\xc7\xcb\x03T8\x93x\x10\xd1\x1bgA\x1e\xef\xcd \x87z^\x8a\x1ad\xd4/\xbf$\xd6]\xcdd\xb3\v\xd1\xb0\xd3\'\xf6\xc2f\xd5r', 0x39289, &(0x7f0000000380)='),(\xac\xf7\xee\xd4\x8b^&\xe2&[') 15:46:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000440)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @u32=0x2000000}, @generic="b2"]}, 0x1c}], 0x1}, 0x0) 15:46:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5607, 0x3) 15:46:05 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x4) 15:46:05 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x6, 0x4) [ 328.562806] loop0: detected capacity change from 0 to 2560 [ 328.597412] Invalid ELF header magic: != ELF [ 328.612790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 328.618837] ext4 filesystem being mounted at /syzkaller-testdir401548115/syzkaller.Cddp8N/110/file0 supports timestamps until 2038-01-19 (0x7fffffff) 15:46:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000440)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @u32=0x2000000}, @generic="b2"]}, 0x1c}], 0x1}, 0x0) 15:46:06 executing program 3: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 15:46:06 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0xffffc90000000000, &(0x7f0000000040), 0x10) 15:46:06 executing program 4: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) init_module(&(0x7f00000003c0)='\x1b\xd5\xebzF\xc78\x81\xd5\xfa\xc3F\xe1\xd2r\xe9\xb1y\xb3\xe4cc\x18{V\x17\xae\xddd\xe0\x16\x1e\x171\xa1\x7f\x99\n\x820U\xc8\xc3\xa9.\x9a\x1e\xc9\xf1R\xe9\xf7\xd54\x0fsTI\xdf\xec\xb2K\x99\xcaxp\xb7.\xcc\x98%n\xbd\xa5\x11\xa9\x86\x9d\xb2\x91k\x04\xd6/\xacz\xf4\xf3;\xed\x16\x06\xe5\xd2D\"\xc8\x15\xab\xe6\x18/L\b\xfc\xc8\x10I[\xd0\x95\"\\\xb6\xa4\x97~\x93\xe9\xad\x8c\xd7~\"\xdam\x83K\x0f\xdc\x04\x98=\xbdM[\xd9\xd7wM\xe8-\xf4\x89#J\xc4\x8dT/R\x84\x9d\x9c\xc6\xac\x00\x13\xc7\xe8\x87\xba\xa9\x8e\xcfZihHj\xed\x8b\xc4F\xf0\x14\x83;\xd5\x87nr\x83\xea@\xe7:\x14\xaa\x12c\xb8\x89\xecX\xaf\xbaf.\x04\x8e4A\xfb\n\\6\xaf\x93\x18\x17\xbb\xc8v\xd3/\x02.\xe5\xbe\x03R\xcap\x82\x19uq\xa5I\a@d6\x82\x96\x9b\x12\xf8=\xb3-\xc0\xae\xc7\xcb\x03T8\x93x\x10\xd1\x1bgA\x1e\xef\xcd \x87z^\x8a\x1ad\xd4/\xbf$\xd6]\xcdd\xb3\v\xd1\xb0\xd3\'\xf6\xc2f\xd5r', 0x39289, &(0x7f0000000380)='),(\xac\xf7\xee\xd4\x8b^&\xe2&[') 15:46:06 executing program 5: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 15:46:06 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x4) [ 328.799754] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.803448] Invalid ELF header magic: != ELF 15:46:06 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37363838323433383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000d5f4655fd5f4655fd5f4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffd5f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)) 15:46:06 executing program 4: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) init_module(&(0x7f00000003c0)='\x1b\xd5\xebzF\xc78\x81\xd5\xfa\xc3F\xe1\xd2r\xe9\xb1y\xb3\xe4cc\x18{V\x17\xae\xddd\xe0\x16\x1e\x171\xa1\x7f\x99\n\x820U\xc8\xc3\xa9.\x9a\x1e\xc9\xf1R\xe9\xf7\xd54\x0fsTI\xdf\xec\xb2K\x99\xcaxp\xb7.\xcc\x98%n\xbd\xa5\x11\xa9\x86\x9d\xb2\x91k\x04\xd6/\xacz\xf4\xf3;\xed\x16\x06\xe5\xd2D\"\xc8\x15\xab\xe6\x18/L\b\xfc\xc8\x10I[\xd0\x95\"\\\xb6\xa4\x97~\x93\xe9\xad\x8c\xd7~\"\xdam\x83K\x0f\xdc\x04\x98=\xbdM[\xd9\xd7wM\xe8-\xf4\x89#J\xc4\x8dT/R\x84\x9d\x9c\xc6\xac\x00\x13\xc7\xe8\x87\xba\xa9\x8e\xcfZihHj\xed\x8b\xc4F\xf0\x14\x83;\xd5\x87nr\x83\xea@\xe7:\x14\xaa\x12c\xb8\x89\xecX\xaf\xbaf.\x04\x8e4A\xfb\n\\6\xaf\x93\x18\x17\xbb\xc8v\xd3/\x02.\xe5\xbe\x03R\xcap\x82\x19uq\xa5I\a@d6\x82\x96\x9b\x12\xf8=\xb3-\xc0\xae\xc7\xcb\x03T8\x93x\x10\xd1\x1bgA\x1e\xef\xcd \x87z^\x8a\x1ad\xd4/\xbf$\xd6]\xcdd\xb3\v\xd1\xb0\xd3\'\xf6\xc2f\xd5r', 0x39289, &(0x7f0000000380)='),(\xac\xf7\xee\xd4\x8b^&\xe2&[') 15:46:06 executing program 5: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 15:46:06 executing program 1: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 15:46:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) [ 328.956667] loop0: detected capacity change from 0 to 2560 15:46:06 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x4) [ 328.993897] Invalid ELF header magic: != ELF 15:46:06 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0xffffc90000000000, &(0x7f0000000040), 0x10) [ 329.013018] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.021654] ext4 filesystem being mounted at /syzkaller-testdir401548115/syzkaller.Cddp8N/111/file0 supports timestamps until 2038-01-19 (0x7fffffff) 15:46:06 executing program 1: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 329.172667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 15:46:06 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37363838323433383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000d5f4655fd5f4655fd5f4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffd5f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)) 15:46:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, 0x0, 0x0) 15:46:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) 15:46:06 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0xffffc90000000000, &(0x7f0000000040), 0x10) 15:46:06 executing program 1: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 15:46:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5607, 0x3) 15:46:06 executing program 5: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 15:46:06 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x4) [ 329.572149] loop0: detected capacity change from 0 to 2560 [ 329.602542] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.607239] ext4 filesystem being mounted at /syzkaller-testdir401548115/syzkaller.Cddp8N/112/file0 supports timestamps until 2038-01-19 (0x7fffffff) 15:46:07 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0xffffc90000000000, &(0x7f0000000040), 0x10) 15:46:07 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:46:07 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) mlockall(0x3) 15:46:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) 15:46:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') [ 329.763637] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 15:46:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, 0x0, 0x0) [ 330.182162] Bluetooth: hci4: command 0x0406 tx timeout [ 330.246181] Bluetooth: hci3: command 0x0c1a tx timeout [ 330.246213] Bluetooth: hci0: command 0x0c1a tx timeout [ 330.246669] Bluetooth: hci1: command 0x0c1a tx timeout [ 330.247292] Bluetooth: hci2: command 0x0c1a tx timeout [ 330.310241] Bluetooth: hci6: command 0x0c1a tx timeout [ 330.310265] Bluetooth: hci5: command 0x0c1a tx timeout [ 330.312638] Bluetooth: hci7: command 0x0c1a tx timeout 15:46:08 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:46:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 15:46:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, 0x0, 0x0) 15:46:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, 0x0, 0x0) 15:46:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5607, 0x3) 15:46:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) 15:46:08 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) mlockall(0x3) 15:46:08 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:46:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 15:46:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b48, 0x0) 15:46:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, 0x0, 0x0) 15:46:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, 0x0, 0x0) 15:46:08 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) mlockall(0x3) 15:46:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b48, 0x0) 15:46:09 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:46:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000300)=0x4e) 15:46:09 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:46:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffd, 0x0, 0x0) 15:46:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 15:46:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b48, 0x0) 15:46:09 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) mlockall(0x3) 15:46:09 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 15:46:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b48, 0x0) 15:46:09 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 15:46:09 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) 15:46:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000300)=0x4e) 15:46:09 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) 15:46:09 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) [ 332.294260] Bluetooth: hci3: command 0x0c1a tx timeout [ 332.294319] Bluetooth: hci2: command 0x0c1a tx timeout [ 332.294793] Bluetooth: hci1: command 0x0c1a tx timeout [ 332.296225] Bluetooth: hci0: command 0x0c1a tx timeout [ 332.358306] Bluetooth: hci6: command 0x0c1a tx timeout [ 332.358307] Bluetooth: hci5: command 0x0c1a tx timeout [ 332.361616] Bluetooth: hci7: command 0x0c1a tx timeout 15:46:10 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) 15:46:10 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 15:46:10 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x2a0000) 15:46:10 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x3000)=nil) 15:46:10 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) 15:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000300)=0x4e) 15:46:10 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:46:10 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:46:10 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) 15:46:10 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x2a0000) 15:46:10 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x3000)=nil) 15:46:10 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) 15:46:10 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d03, &(0x7f0000000040)) 15:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000300)=0x4e) 15:46:10 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x2a0000) 15:46:10 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x3000)=nil) 15:46:10 executing program 1: io_setup(0x373, &(0x7f00000001c0)=<r0=>0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 15:46:10 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x3000)=nil) 15:46:10 executing program 1: io_setup(0x373, &(0x7f00000001c0)=<r0=>0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 15:46:11 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x2a0000) 15:46:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x4e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 15:46:11 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) 15:46:11 executing program 1: io_setup(0x373, &(0x7f00000001c0)=<r0=>0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 15:46:11 executing program 4: ioperm(0x0, 0x5, 0x157) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:46:11 executing program 0: futex(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:11 executing program 7: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541b, 0x0) 15:46:11 executing program 6: mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000004, 0x813, r0, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private0}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) setresuid(0x0, 0x0, 0x0) 15:46:11 executing program 0: futex(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:11 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) 15:46:11 executing program 7: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541b, 0x0) 15:46:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x4e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 15:46:11 executing program 4: ioperm(0x0, 0x5, 0x157) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:46:11 executing program 1: io_setup(0x373, &(0x7f00000001c0)=<r0=>0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 15:46:11 executing program 0: futex(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:11 executing program 4: ioperm(0x0, 0x5, 0x157) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:46:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x4e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 15:46:11 executing program 7: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541b, 0x0) 15:46:11 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) 15:46:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:11 executing program 0: futex(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x4e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 15:46:11 executing program 4: ioperm(0x0, 0x5, 0x157) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:46:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:11 executing program 6: mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000004, 0x813, r0, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private0}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) setresuid(0x0, 0x0, 0x0) 15:46:12 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) 15:46:12 executing program 7: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541b, 0x0) 15:46:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:12 executing program 0: ioperm(0x0, 0x5, 0x157) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:46:12 executing program 7: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541b, 0x0) 15:46:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:12 executing program 0: ioperm(0x0, 0x5, 0x157) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000014c0)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@generic="801e15479665ae6bae"]}, 0x1c}], 0x1}, 0x0) 15:46:12 executing program 6: mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000004, 0x813, r0, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private0}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) setresuid(0x0, 0x0, 0x0) 15:46:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x200a2, &(0x7f0000000200)={[{@size={'size', 0x3d, [0x34]}}]}) 15:46:12 executing program 7: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541b, 0x0) 15:46:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:12 executing program 0: ioperm(0x0, 0x5, 0x157) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000014c0)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@generic="801e15479665ae6bae"]}, 0x1c}], 0x1}, 0x0) 15:46:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) 15:46:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x3, [@loopback, @loopback, @loopback]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:46:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x200a2, &(0x7f0000000200)={[{@size={'size', 0x3d, [0x34]}}]}) 15:46:12 executing program 7: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541b, 0x0) 15:46:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) 15:46:13 executing program 6: mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000004, 0x813, r0, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private0}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) setresuid(0x0, 0x0, 0x0) 15:46:13 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x200a2, &(0x7f0000000200)={[{@size={'size', 0x3d, [0x34]}}]}) 15:46:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000014c0)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@generic="801e15479665ae6bae"]}, 0x1c}], 0x1}, 0x0) 15:46:13 executing program 0: clock_nanosleep(0x1, 0x1, &(0x7f0000000000), 0x0) 15:46:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) 15:46:13 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 15:46:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x15, r0, 0x0, 0x0) 15:46:13 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 15:46:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x15, r0, 0x0, 0x0) 15:46:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) 15:46:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000014c0)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@generic="801e15479665ae6bae"]}, 0x1c}], 0x1}, 0x0) 15:46:13 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x200a2, &(0x7f0000000200)={[{@size={'size', 0x3d, [0x34]}}]}) 15:46:13 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 15:46:13 executing program 0: clock_nanosleep(0x1, 0x1, &(0x7f0000000000), 0x0) [ 336.025546] audit: type=1400 audit(1734363973.405:18): avc: denied { read } for pid=12719 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 336.042674] audit: type=1400 audit(1734363973.414:19): avc: denied { write } for pid=12719 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:46:13 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 15:46:13 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 15:46:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x15, r0, 0x0, 0x0) 15:46:13 executing program 0: clock_nanosleep(0x1, 0x1, &(0x7f0000000000), 0x0) 15:46:13 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 15:46:13 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 15:46:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom$inet6(r0, 0x0, 0x0, 0x10003, 0x0, 0x0) 15:46:13 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/cgroup.procs/file0\x00', 0x0, 0x0) 15:46:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x15, r0, 0x0, 0x0) 15:46:13 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 15:46:13 executing program 0: clock_nanosleep(0x1, 0x1, &(0x7f0000000000), 0x0) 15:46:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x15, r0, 0x0, 0x0) 15:46:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom$inet6(r0, 0x0, 0x0, 0x10003, 0x0, 0x0) 15:46:13 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 15:46:13 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 15:46:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x15, r0, 0x0, 0x0) 15:46:13 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/cgroup.procs/file0\x00', 0x0, 0x0) 15:46:14 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/cgroup.procs/file0\x00', 0x0, 0x0) 15:46:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, "0201d3ac2e2b4947dfa75ef80072cf20c1c161cea53e9d5a6e3d5ffe2c2a788b4644d9bfd25cd04830882b3b72df194ddcdc639eb5c8a7e7d4dd8b94e714103b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x15, r0, 0x0, 0x0) 15:46:14 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/128, 0x80}], 0x1) 15:46:14 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 15:46:14 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 15:46:14 executing program 3: r0 = memfd_secret(0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 15:46:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom$inet6(r0, 0x0, 0x0, 0x10003, 0x0, 0x0) 15:46:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x5608, &(0x7f0000000080)) [ 336.883427] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=8 comm=kworker/0:0 15:46:14 executing program 3: r0 = memfd_secret(0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 15:46:14 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/cgroup.procs/file0\x00', 0x0, 0x0) 15:46:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom$inet6(r0, 0x0, 0x0, 0x10003, 0x0, 0x0) 15:46:14 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/128, 0x80}], 0x1) 15:46:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x5608, &(0x7f0000000080)) 15:46:15 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 15:46:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x5608, &(0x7f0000000080)) 15:46:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x11, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) 15:46:15 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x5608, &(0x7f0000000080)) 15:46:15 executing program 2: r0 = syz_io_uring_setup(0x78c7, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, &(0x7f0000000140)=[r1, 0xffffffffffffffff], 0x2) 15:46:15 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/128, 0x80}], 0x1) 15:46:15 executing program 3: r0 = memfd_secret(0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 15:46:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) [ 338.383645] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=38 comm=kworker/1:1 [ 338.405672] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=38 comm=kworker/1:1 15:46:15 executing program 3: r0 = memfd_secret(0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 15:46:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x11, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) 15:46:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x5608, &(0x7f0000000080)) 15:46:15 executing program 2: r0 = syz_io_uring_setup(0x78c7, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, &(0x7f0000000140)=[r1, 0xffffffffffffffff], 0x2) 15:46:15 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/128, 0x80}], 0x1) 15:46:15 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x5608, &(0x7f0000000080)) 15:46:16 executing program 2: r0 = syz_io_uring_setup(0x78c7, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, &(0x7f0000000140)=[r1, 0xffffffffffffffff], 0x2) 15:46:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x11, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) 15:46:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 15:46:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) [ 338.873365] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=306 comm=kworker/0:3 [ 338.888136] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=38 comm=kworker/1:1 15:46:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 15:46:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 15:46:17 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x5608, &(0x7f0000000080)) 15:46:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x11, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) 15:46:17 executing program 2: r0 = syz_io_uring_setup(0x78c7, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, &(0x7f0000000140)=[r1, 0xffffffffffffffff], 0x2) 15:46:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 15:46:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) [ 340.130365] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=38 comm=kworker/1:1 [ 340.191469] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=306 comm=kworker/0:3 15:46:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4bfb, 0x0) [ 340.224703] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=38 comm=kworker/1:1 [ 340.252973] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=38 comm=kworker/1:1 15:46:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4bfb, 0x0) 15:46:18 executing program 6: io_setup(0x9, &(0x7f0000000140)=<r0=>0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x4840, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) 15:46:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2, &(0x7f0000000000)={@dev}, 0x14) 15:46:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) 15:46:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) [ 341.061945] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=38 comm=kworker/1:1 15:46:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 15:46:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 15:46:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) 15:46:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4bfb, 0x0) 15:46:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) 15:46:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4bfb, 0x0) 15:46:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) 15:46:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2, &(0x7f0000000000)={@dev}, 0x14) 15:46:39 executing program 6: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x7]}}}}]}) 15:46:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 15:46:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x49}}) 15:46:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 15:46:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:46:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000180)) 15:46:39 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 15:46:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2, &(0x7f0000000000)={@dev}, 0x14) [ 362.019229] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=38 comm=kworker/1:1 [ 362.137282] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 362.143382] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 362.171600] tmpfs: Bad value for 'mpol' [ 362.196649] tmpfs: Bad value for 'mpol' 15:46:39 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{}, "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", ['\x00', '\x00', '\x00']}, 0xec1) 15:46:40 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{}, "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", ['\x00', '\x00', '\x00']}, 0xec1) 15:46:40 executing program 6: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x7]}}}}]}) 15:46:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x49}}) 15:46:40 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 15:46:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:46:40 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{}, "01d6abdae32020539ae6277660d28c7ee7783dc49c0eaa35f5575e329715b16e649db237f36fcd3b1155cbec99a1263b61ac2f8eddef59623ab42bbc7077f538a39f4e46daba115128f02dd0c869bb3ebbaa81b4482a6a1fcfb47801fa041ba049b0c530ef491660490076497eaabbbdea252f8ce21ce852a5fb7204dbdae0da38ac0b3e34f131fce669baa7483c9ad8f35df890fe4487d3ccb297409df1c8ba7f29c2b27bb6b4f273b6276a5e21b6d16d18a4ded1a3a3ba9156930bcc9a02f6fc4b5f2b06dcb76a3503000c997f8025755539ddbf0b58a8fee289de9859364507016d6c7e520e83a7f33a08f5e3703a14ab1eefbaeec2a597bb6494b4a717ee1254fbd9b3606ae7a3328727d57a6ec31f97876d256404a4389ccb2122d2a910e6e6b5e37136b466dd1111b823697c49527572a7aaa44a924b360b486c104143ba54bbd7fa6e1cdd59a20b15bd02cedfb6adaadc635e7f9d7fd6146db560af1f3967c501f526f0634c74a1eb780c03a4433d1a591d4e354ef415ead56d90a38fbc66cc1c615c4220504b9b79d23f299ecf7839a424316f3dd198ec06ae55aaedc47f3e82b1184c7dba5a92f89b6f467e5e2d77a81e8c0850602b788ba604348ffbb6bb571852b6008de207c74158ee898635047c52b49302e49f667792f6d20f2556b46a1e47621436e30d1359e415ffda77ee470c5c8dcafd7fb4299c59d8fd332b6eeb4452be2af25a6270a5d259061131f27513ad6984c6a68e4f65ba6e13d4d365ba502ca62eddebded535c669dced9bf8eb1267d177fc036dfc812e94d15e4ac35def2134fdfa171ee9ed35fda933f59745b9cbbf508e2e79583711adcfb562888dfc84b11a83a64c753f42df9697762b6210a05be5bbaba73801297a6841f6750dc9eb8946a4c001837694cb043bebf5aa0bbabf7dd47b080cf0c878cc3d1dbf135e3582982efe68b5706a946697463387ac1b371b31325c8dfcb6108f2f235d67f135ec5151d775f63561c21fb42b429e7300a45bfcffe7e2a1223227359174386e84b0796c9e47aeb42ccfc56d1de7b2aea51a2fc6ce24aa04229e94289c2969fec04f008124ea124b532a4515d7093f8ee70c4f8185652e0aa8c95651705cf951ca189f87c7b328cfe6e0e3690db024c5a8d4a41166ca772f6b0c71dd5b08773e21eb786b370c62e0f169a97d7c397d4bb2c6cbb95eabd39005230ffe2fce4ba523b2628315554ed3a5d4cd663dd0aef10028eab64fc76f47e852c57d4d5a9d99c50738f6cc63cba27e72cdddb39d1fb1137dd57db0086e94b8d78559f7c3f0182897181fe090c50ebea72f7ae8fa2372ded2016e436c1e151f89cdcd5d4729ad9d7f8490d21ed499005a54cd497c7bb52683e0663bace386d8f17e868147a3fbb620f4a79879ba22cbc002a06f369869ddc2811259a5f6045f199345aba098cafb23d58a58c6c01a4aa1fcc29f4448f50610af2cf9af901780e226fbd02e219245e89a32884da786f9314f8b56edafade5cdfc3fed3e451ea1f5063a1d78cf6c28bc0b881f7a235b456be6e8cba314d4cbebe8f82061a8bcb8ee9cd4eb677dd009dcb8251bce51a6ea0b3541f1a5e2f80ea779091164bb0942b9a8a0cbf721db982f05d69425fc36b1c5406175396c056a3d033b64c9e4f9374fd117a1118d40e61177ed9c99f6a392610b7af03c7cbbd77926479939c8d6bc8d5d910375f6a724f856a7bbb8ab60f4b52144f9bf57c908823a2f380b1ffe14699c4b425746663f6d27a068bf237751dd2d6a7b2c535eba34f570afa469839a97fe1f608294ceec76f0807a0e166198c5b1d978324db302165407e6e6c3772bdad01f1f06357de2576186a1f0e5f2d99f97513e6ea22136a0e59a1a6befc9b82167e1ff8e5b335d5e3a9b869cf372ed67622321d02774875883d9adc97f46f9d993821135a1d423cc6c0de233acfce6fd0474dd2bf664dc595d3d8b4ad9f970405da69eeaf7ad11ad2f41bc3a33a1ea2622b551f0bccab03c406ca00b55684222a39c69ec778ef1e3a83b48c7a9d662e0cd4e501f5d3f07b1cad5996f2afbc7a2603b493be29f6e3afc3b9de80d6eab89f49a61b166f6d00eaea66f2bff94b3ba326e9e97591dd04179079303ae9d71e14750e862095ae315ead8a9d653db4fd736252e6b447cf6d353d60175b3282ac912e61a83f572a0ede433ec992435ea66930f21a1dfea3386a72726bb7fc4d27fa71a9c9abc5c01c2be9c338477bde358251999e26958422b487d13d48dba89bac1d61798f839f5df7193417ca0528c81ac0ec4ba9b22985ce2dca06de4c9e8f69b33c65a2aa7e5d2f866bc734a2dde0cf9d5a2ffbd3b4d768ce68b32d1d32bbfccb3934d98dc7a0eec1c800258d597f060402d215ce487bbc55fe7c4679ad3280a6f3f7ec1437ad9dbc99df08361c5ffb5b9b6ceef671bbfd7e6a4ea161507fce351e02b34f147e8430ea058f14f27532ac091838cff26d5e443cc6c61b159f41ca8a70a9cc35ad47dded078fde5ed42f9e86176a2ef6b5a0386729f7ae63d5a522761aa271cf51c1aed10c94c6fb6885b155b102b196bf795a0ec97f918eb0caa8ccf796be76d6db6e03345b9942d6ecaea72e300fcca2963265b56fcc99b10c3a045ec40248c389cf8217d58285288da2159ac66e4afe65feba157dd39173d5a2440116e9d38ed64c9c263e40fa4b915bb3afcd80cff46599a57a16524cc755e37444421f4dc3210a6517afb8af492a1cc42ee80f63bb4aa73b97374463cf91482115595e43c0a947229660b617467ab1ca4e153e40fe7e7befc49ed6a5fc97393e5ac33cbc179fd63317ee3865565a3813cd8d8459f76290048d4f9dc754a097cb04e4d3c3b6642854f21d4a3d3fc9086951f998da60310c5a57a4e60c6bb914a07bfb5aaa136309cf69c9b41889d969c62444a9557f257b7d51d37f7f9aa22bdc6c207fb27199e05cbec2cadd31e7a482328963b28e77449e3e1e32a7674beb34c7b3de412b4010dfdaf324ba0d235f10c896836f7e00e9d6dd5a583f2646ff4a54e1f07d2941a4c84c58dc89faa4d7bc61ffba124e0148a844227b78f4bd4b256f759d9cfbee38c1fce5f487df28ef719ae9d632024af247bdf348545b668b8643b2876d5ac48ebf059c500c7e907d83dac772e401fe634df0e30f357109a7177ce8838b7084da3314777cb77589f1692a3e880424d5f889502520f46221936ced4b553548b93a902a1a991ccd68a379d0d33d4f800c52949b6bca8ccde6bd0045663136781ccadb629dc145f7b754718f626d169791dd5860cb1a33e6cef77c89735927e9a00f810c76d5f4b236ab44053c12dd10c5d6a712d9d86a1efc72253c0ebf010a5c544c2e1c7d16d6f5c2029ef6ba83f153b73ad789670a6f3f9979c33a65e5211cd1f66ba445b0b4d79ca05d0688afe683507e47ede78d449371cf43107690edac047d03ed655255935469557f3230333e53fe31b97fa594093d4e35ad2299cbc1dd1a1d307860e20d8c264cb1fd75d3598ea43ce92dd3e210e48e9ab49b01ba4e9a898c41dd4ac6dccd56e4fdb887f11a3a545966b4441d590e35ab397c4b253f4b103918c46a1e7ee5c254fcbf008feff4c1d77e7e68ae0599b8c33f26fde8c73ef8f5417300f77fa10b1573b72fa4e40c8f7a3933bded20e5af44bc2e74b67dc4e546a930708e1ee2b4fa1ddd408a79b48cc0aa3e3a9549f1b028d90fd941391ac8b45d0718331765c42ec4e92f3206a6abf11418d8cfeb964dfdf990cde70b1311048b91f0e3c8f5bdce7c8fd50aac9a33c9db13d052e0b408d0dcc90a39c6d00f3102bb2964f925b458a6d2f508324a429b3684cc9e40c82c2d23b06d70440e2ef166638cd8f329f5d4c91c90aaa598ba64656faeb7d157e1083d2f26c77811dafd09731888b9dd467e54d6e902f2f6deac07bad1f801f22ccc729aa46629ec273a5dfe936d0ccaa91f717b8e962786f903817d2fd0a9f53974dc6a09d50eaefa6e377afcf92b896480361328fc4c153fdbf476f41aae971de398ff27b48f272106e6e0a937de9a1fddccc0534aaf07251a679d92a2217bd0004f431609c519ee9759b6fba348c3d29356188fe593ddb6348ed9d4fef017ab3a500b514c0ce20949b25a1080145d25b05b00386fc46383ec2ecf88bfdb458f21179479851a2d96aaafcfc6170e24b", ['\x00', '\x00', '\x00']}, 0xec1) 15:46:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2, &(0x7f0000000000)={@dev}, 0x14) [ 363.072605] tmpfs: Bad value for 'mpol' [ 363.076599] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 15:46:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:46:40 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{}, "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", ['\x00', '\x00', '\x00']}, 0xec1) 15:46:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x49}}) 15:46:40 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{}, "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", ['\x00', '\x00', '\x00']}, 0xec1) [ 363.261271] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:46:40 executing program 6: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x7]}}}}]}) 15:46:40 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 15:46:40 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 15:46:40 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{}, "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", ['\x00', '\x00', '\x00']}, 0xec1) 15:46:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x49}}) [ 363.507966] tmpfs: Bad value for 'mpol' [ 363.523095] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 363.556524] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.619433] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:46:40 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{}, "01d6abdae32020539ae6277660d28c7ee7783dc49c0eaa35f5575e329715b16e649db237f36fcd3b1155cbec99a1263b61ac2f8eddef59623ab42bbc7077f538a39f4e46daba115128f02dd0c869bb3ebbaa81b4482a6a1fcfb47801fa041ba049b0c530ef491660490076497eaabbbdea252f8ce21ce852a5fb7204dbdae0da38ac0b3e34f131fce669baa7483c9ad8f35df890fe4487d3ccb297409df1c8ba7f29c2b27bb6b4f273b6276a5e21b6d16d18a4ded1a3a3ba9156930bcc9a02f6fc4b5f2b06dcb76a3503000c997f8025755539ddbf0b58a8fee289de9859364507016d6c7e520e83a7f33a08f5e3703a14ab1eefbaeec2a597bb6494b4a717ee1254fbd9b3606ae7a3328727d57a6ec31f97876d256404a4389ccb2122d2a910e6e6b5e37136b466dd1111b823697c49527572a7aaa44a924b360b486c104143ba54bbd7fa6e1cdd59a20b15bd02cedfb6adaadc635e7f9d7fd6146db560af1f3967c501f526f0634c74a1eb780c03a4433d1a591d4e354ef415ead56d90a38fbc66cc1c615c4220504b9b79d23f299ecf7839a424316f3dd198ec06ae55aaedc47f3e82b1184c7dba5a92f89b6f467e5e2d77a81e8c0850602b788ba604348ffbb6bb571852b6008de207c74158ee898635047c52b49302e49f667792f6d20f2556b46a1e47621436e30d1359e415ffda77ee470c5c8dcafd7fb4299c59d8fd332b6eeb4452be2af25a6270a5d259061131f27513ad6984c6a68e4f65ba6e13d4d365ba502ca62eddebded535c669dced9bf8eb1267d177fc036dfc812e94d15e4ac35def2134fdfa171ee9ed35fda933f59745b9cbbf508e2e79583711adcfb562888dfc84b11a83a64c753f42df9697762b6210a05be5bbaba73801297a6841f6750dc9eb8946a4c001837694cb043bebf5aa0bbabf7dd47b080cf0c878cc3d1dbf135e3582982efe68b5706a946697463387ac1b371b31325c8dfcb6108f2f235d67f135ec5151d775f63561c21fb42b429e7300a45bfcffe7e2a1223227359174386e84b0796c9e47aeb42ccfc56d1de7b2aea51a2fc6ce24aa04229e94289c2969fec04f008124ea124b532a4515d7093f8ee70c4f8185652e0aa8c95651705cf951ca189f87c7b328cfe6e0e3690db024c5a8d4a41166ca772f6b0c71dd5b08773e21eb786b370c62e0f169a97d7c397d4bb2c6cbb95eabd39005230ffe2fce4ba523b2628315554ed3a5d4cd663dd0aef10028eab64fc76f47e852c57d4d5a9d99c50738f6cc63cba27e72cdddb39d1fb1137dd57db0086e94b8d78559f7c3f0182897181fe090c50ebea72f7ae8fa2372ded2016e436c1e151f89cdcd5d4729ad9d7f8490d21ed499005a54cd497c7bb52683e0663bace386d8f17e868147a3fbb620f4a79879ba22cbc002a06f369869ddc2811259a5f6045f199345aba098cafb23d58a58c6c01a4aa1fcc29f4448f50610af2cf9af901780e226fbd02e219245e89a32884da786f9314f8b56edafade5cdfc3fed3e451ea1f5063a1d78cf6c28bc0b881f7a235b456be6e8cba314d4cbebe8f82061a8bcb8ee9cd4eb677dd009dcb8251bce51a6ea0b3541f1a5e2f80ea779091164bb0942b9a8a0cbf721db982f05d69425fc36b1c5406175396c056a3d033b64c9e4f9374fd117a1118d40e61177ed9c99f6a392610b7af03c7cbbd77926479939c8d6bc8d5d910375f6a724f856a7bbb8ab60f4b52144f9bf57c908823a2f380b1ffe14699c4b425746663f6d27a068bf237751dd2d6a7b2c535eba34f570afa469839a97fe1f608294ceec76f0807a0e166198c5b1d978324db302165407e6e6c3772bdad01f1f06357de2576186a1f0e5f2d99f97513e6ea22136a0e59a1a6befc9b82167e1ff8e5b335d5e3a9b869cf372ed67622321d02774875883d9adc97f46f9d993821135a1d423cc6c0de233acfce6fd0474dd2bf664dc595d3d8b4ad9f970405da69eeaf7ad11ad2f41bc3a33a1ea2622b551f0bccab03c406ca00b55684222a39c69ec778ef1e3a83b48c7a9d662e0cd4e501f5d3f07b1cad5996f2afbc7a2603b493be29f6e3afc3b9de80d6eab89f49a61b166f6d00eaea66f2bff94b3ba326e9e97591dd04179079303ae9d71e14750e862095ae315ead8a9d653db4fd736252e6b447cf6d353d60175b3282ac912e61a83f572a0ede433ec992435ea66930f21a1dfea3386a72726bb7fc4d27fa71a9c9abc5c01c2be9c338477bde358251999e26958422b487d13d48dba89bac1d61798f839f5df7193417ca0528c81ac0ec4ba9b22985ce2dca06de4c9e8f69b33c65a2aa7e5d2f866bc734a2dde0cf9d5a2ffbd3b4d768ce68b32d1d32bbfccb3934d98dc7a0eec1c800258d597f060402d215ce487bbc55fe7c4679ad3280a6f3f7ec1437ad9dbc99df08361c5ffb5b9b6ceef671bbfd7e6a4ea161507fce351e02b34f147e8430ea058f14f27532ac091838cff26d5e443cc6c61b159f41ca8a70a9cc35ad47dded078fde5ed42f9e86176a2ef6b5a0386729f7ae63d5a522761aa271cf51c1aed10c94c6fb6885b155b102b196bf795a0ec97f918eb0caa8ccf796be76d6db6e03345b9942d6ecaea72e300fcca2963265b56fcc99b10c3a045ec40248c389cf8217d58285288da2159ac66e4afe65feba157dd39173d5a2440116e9d38ed64c9c263e40fa4b915bb3afcd80cff46599a57a16524cc755e37444421f4dc3210a6517afb8af492a1cc42ee80f63bb4aa73b97374463cf91482115595e43c0a947229660b617467ab1ca4e153e40fe7e7befc49ed6a5fc97393e5ac33cbc179fd63317ee3865565a3813cd8d8459f76290048d4f9dc754a097cb04e4d3c3b6642854f21d4a3d3fc9086951f998da60310c5a57a4e60c6bb914a07bfb5aaa136309cf69c9b41889d969c62444a9557f257b7d51d37f7f9aa22bdc6c207fb27199e05cbec2cadd31e7a482328963b28e77449e3e1e32a7674beb34c7b3de412b4010dfdaf324ba0d235f10c896836f7e00e9d6dd5a583f2646ff4a54e1f07d2941a4c84c58dc89faa4d7bc61ffba124e0148a844227b78f4bd4b256f759d9cfbee38c1fce5f487df28ef719ae9d632024af247bdf348545b668b8643b2876d5ac48ebf059c500c7e907d83dac772e401fe634df0e30f357109a7177ce8838b7084da3314777cb77589f1692a3e880424d5f889502520f46221936ced4b553548b93a902a1a991ccd68a379d0d33d4f800c52949b6bca8ccde6bd0045663136781ccadb629dc145f7b754718f626d169791dd5860cb1a33e6cef77c89735927e9a00f810c76d5f4b236ab44053c12dd10c5d6a712d9d86a1efc72253c0ebf010a5c544c2e1c7d16d6f5c2029ef6ba83f153b73ad789670a6f3f9979c33a65e5211cd1f66ba445b0b4d79ca05d0688afe683507e47ede78d449371cf43107690edac047d03ed655255935469557f3230333e53fe31b97fa594093d4e35ad2299cbc1dd1a1d307860e20d8c264cb1fd75d3598ea43ce92dd3e210e48e9ab49b01ba4e9a898c41dd4ac6dccd56e4fdb887f11a3a545966b4441d590e35ab397c4b253f4b103918c46a1e7ee5c254fcbf008feff4c1d77e7e68ae0599b8c33f26fde8c73ef8f5417300f77fa10b1573b72fa4e40c8f7a3933bded20e5af44bc2e74b67dc4e546a930708e1ee2b4fa1ddd408a79b48cc0aa3e3a9549f1b028d90fd941391ac8b45d0718331765c42ec4e92f3206a6abf11418d8cfeb964dfdf990cde70b1311048b91f0e3c8f5bdce7c8fd50aac9a33c9db13d052e0b408d0dcc90a39c6d00f3102bb2964f925b458a6d2f508324a429b3684cc9e40c82c2d23b06d70440e2ef166638cd8f329f5d4c91c90aaa598ba64656faeb7d157e1083d2f26c77811dafd09731888b9dd467e54d6e902f2f6deac07bad1f801f22ccc729aa46629ec273a5dfe936d0ccaa91f717b8e962786f903817d2fd0a9f53974dc6a09d50eaefa6e377afcf92b896480361328fc4c153fdbf476f41aae971de398ff27b48f272106e6e0a937de9a1fddccc0534aaf07251a679d92a2217bd0004f431609c519ee9759b6fba348c3d29356188fe593ddb6348ed9d4fef017ab3a500b514c0ce20949b25a1080145d25b05b00386fc46383ec2ecf88bfdb458f21179479851a2d96aaafcfc6170e24b", ['\x00', '\x00', '\x00']}, 0xec1) 15:46:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:46:41 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) [ 363.895411] tmpfs: Bad value for 'mpol' [ 363.908334] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 15:46:41 executing program 6: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x7]}}}}]}) 15:46:41 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 15:46:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:46:41 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 15:46:41 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 15:46:41 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 15:46:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) 15:46:41 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 15:46:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) 15:46:41 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 15:46:41 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 15:46:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 15:46:41 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0x0, 0x0, 0x0) 15:46:41 executing program 6: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@fat=@discard}]}) 15:46:41 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 15:46:41 executing program 7: io_cancel(0x0, 0xfffffffffffffffc, 0x0) 15:46:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) 15:46:41 executing program 2: r0 = epoll_create(0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) ioctl$TCSETSW2(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "08a7d92c2db5149eabdc3db84eae1a87dda0b5"}) [ 364.220313] No source specified [ 364.227391] No source specified 15:46:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) 15:46:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) poll(&(0x7f0000002880)=[{r0}], 0x1, 0x9) 15:46:41 executing program 7: io_cancel(0x0, 0xfffffffffffffffc, 0x0) 15:46:41 executing program 6: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@fat=@discard}]}) 15:46:41 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 15:46:41 executing program 2: r0 = epoll_create(0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) ioctl$TCSETSW2(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "08a7d92c2db5149eabdc3db84eae1a87dda0b5"}) 15:46:41 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0x0, 0x0, 0x0) [ 364.460841] No source specified 15:46:41 executing program 7: io_cancel(0x0, 0xfffffffffffffffc, 0x0) 15:46:41 executing program 2: r0 = epoll_create(0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) ioctl$TCSETSW2(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "08a7d92c2db5149eabdc3db84eae1a87dda0b5"}) 15:46:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 15:46:41 executing program 0: r0 = epoll_create(0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) ioctl$TCSETSW2(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "08a7d92c2db5149eabdc3db84eae1a87dda0b5"}) 15:46:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) poll(&(0x7f0000002880)=[{r0}], 0x1, 0x9) 15:46:41 executing program 6: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@fat=@discard}]}) 15:46:41 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0x0, 0x0, 0x0) 15:46:41 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2cf627", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "59b65b", 0x0, 0x2b, 0x0, @mcast2, @mcast1, [], "f2551ef0"}}}}}}}, 0x0) 15:46:41 executing program 7: io_cancel(0x0, 0xfffffffffffffffc, 0x0) [ 364.688895] No source specified 15:46:42 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2cf627", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "59b65b", 0x0, 0x2b, 0x0, @mcast2, @mcast1, [], "f2551ef0"}}}}}}}, 0x0) 15:46:42 executing program 2: r0 = epoll_create(0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) ioctl$TCSETSW2(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "08a7d92c2db5149eabdc3db84eae1a87dda0b5"}) 15:46:42 executing program 6: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@fat=@discard}]}) 15:46:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) poll(&(0x7f0000002880)=[{r0}], 0x1, 0x9) 15:46:42 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0x0, 0x0, 0x0) 15:46:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 15:46:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 15:46:42 executing program 0: r0 = epoll_create(0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) ioctl$TCSETSW2(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "08a7d92c2db5149eabdc3db84eae1a87dda0b5"}) [ 364.948713] No source specified 15:46:42 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2cf627", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "59b65b", 0x0, 0x2b, 0x0, @mcast2, @mcast1, [], "f2551ef0"}}}}}}}, 0x0) 15:46:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 15:46:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newsa={0xf0, 0x10, 0x3c7c02c9b47381d1, 0x0, 0x0, {{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:46:42 executing program 6: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000c80), r0) 15:46:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 15:46:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newsa={0xf0, 0x10, 0x3c7c02c9b47381d1, 0x0, 0x0, {{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:46:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 15:46:42 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2cf627", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "59b65b", 0x0, 0x2b, 0x0, @mcast2, @mcast1, [], "f2551ef0"}}}}}}}, 0x0) 15:46:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 15:46:42 executing program 0: r0 = epoll_create(0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) ioctl$TCSETSW2(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "08a7d92c2db5149eabdc3db84eae1a87dda0b5"}) 15:46:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) poll(&(0x7f0000002880)=[{r0}], 0x1, 0x9) 15:46:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newsa={0xf0, 0x10, 0x3c7c02c9b47381d1, 0x0, 0x0, {{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:46:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x65, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 15:46:42 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018", @ANYBLOB]) move_mount(r0, &(0x7f0000000140)='\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x12000, &(0x7f0000000600)={[{'/dev/sr0\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x53}]}, 0x1c}}, 0x48000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:46:42 executing program 3: clock_gettime(0x7, &(0x7f0000000000)) 15:46:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 15:46:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x25, 0x0) 15:46:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 15:46:42 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5f000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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"/288, 0x120, 0xe000}, {&(0x7f0000011300)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a0027000000000000271a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011600)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0027000000000000271a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011800)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13800}], 0x0, &(0x7f0000011e00)) 15:46:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newsa={0xf0, 0x10, 0x3c7c02c9b47381d1, 0x0, 0x0, {{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) [ 365.610252] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 365.650256] loop4: detected capacity change from 0 to 760 15:46:43 executing program 3: clock_gettime(0x7, &(0x7f0000000000)) 15:46:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x25, 0x0) 15:46:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x65, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 15:46:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 15:46:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 365.865836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 15:46:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}], 0x1, 0x8080) write$eventfd(r1, &(0x7f00000002c0), 0x8) 15:46:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5f000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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"/288, 0x120, 0xe000}, {&(0x7f0000011300)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a0027000000000000271a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011600)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0027000000000000271a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011800)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13800}], 0x0, &(0x7f0000011e00)) 15:46:43 executing program 3: clock_gettime(0x7, &(0x7f0000000000)) 15:46:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x25, 0x0) 15:46:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x65, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 15:46:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 15:46:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:46:43 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018", @ANYBLOB]) move_mount(r0, &(0x7f0000000140)='\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x12000, &(0x7f0000000600)={[{'/dev/sr0\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x53}]}, 0x1c}}, 0x48000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 366.033536] loop4: detected capacity change from 0 to 760 15:46:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x25, 0x0) 15:46:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x65, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 15:46:43 executing program 3: clock_gettime(0x7, &(0x7f0000000000)) 15:46:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:46:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5f000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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"/288, 0x120, 0xe000}, {&(0x7f0000011300)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a0027000000000000271a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011600)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0027000000000000271a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011800)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13800}], 0x0, &(0x7f0000011e00)) 15:46:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}], 0x1, 0x8080) write$eventfd(r1, &(0x7f00000002c0), 0x8) 15:46:43 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018", @ANYBLOB]) move_mount(r0, &(0x7f0000000140)='\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x12000, &(0x7f0000000600)={[{'/dev/sr0\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x53}]}, 0x1c}}, 0x48000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:46:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}], 0x1, 0x8080) write$eventfd(r1, &(0x7f00000002c0), 0x8) [ 366.365201] loop4: detected capacity change from 0 to 760 15:46:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:46:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5f000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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"/288, 0x120, 0xe000}, {&(0x7f0000011300)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a0027000000000000271a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011600)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0027000000000000271a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011800)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13800}], 0x0, &(0x7f0000011e00)) 15:46:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}], 0x1, 0x8080) write$eventfd(r1, &(0x7f00000002c0), 0x8) 15:46:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}], 0x1, 0x8080) write$eventfd(r1, &(0x7f00000002c0), 0x8) [ 366.717618] loop4: detected capacity change from 0 to 760 15:46:44 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018", @ANYBLOB]) move_mount(r0, &(0x7f0000000140)='\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x12000, &(0x7f0000000600)={[{'/dev/sr0\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x53}]}, 0x1c}}, 0x48000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:46:44 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018", @ANYBLOB]) move_mount(r0, &(0x7f0000000140)='\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x12000, &(0x7f0000000600)={[{'/dev/sr0\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x53}]}, 0x1c}}, 0x48000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:46:44 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) 15:46:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{@fat=@allow_utime}]}) [ 366.796774] bio_check_eod: 6 callbacks suppressed [ 366.796804] syz-executor.3: attempt to access beyond end of device [ 366.796804] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 366.798536] FAT-fs (loop3): unable to read boot sector [ 366.803144] syz-executor.3: attempt to access beyond end of device [ 366.803144] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 366.805723] FAT-fs (loop3): unable to read boot sector 15:46:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}], 0x1, 0x8080) write$eventfd(r1, &(0x7f00000002c0), 0x8) 15:46:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{@fat=@allow_utime}]}) 15:46:44 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) 15:46:44 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) 15:46:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}], 0x1, 0x8080) write$eventfd(r1, &(0x7f00000002c0), 0x8) [ 366.994526] syz-executor.3: attempt to access beyond end of device [ 366.994526] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 366.997887] FAT-fs (loop3): unable to read boot sector 15:46:44 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018", @ANYBLOB]) move_mount(r0, &(0x7f0000000140)='\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x12000, &(0x7f0000000600)={[{'/dev/sr0\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x53}]}, 0x1c}}, 0x48000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:46:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{@fat=@allow_utime}]}) 15:46:44 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) 15:46:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 15:46:44 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) [ 367.344185] syz-executor.3: attempt to access beyond end of device [ 367.344185] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 367.350869] FAT-fs (loop3): unable to read boot sector 15:46:44 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) 15:46:44 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) 15:46:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 15:46:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$hiddev(r0, &(0x7f00000003c0)=""/171, 0xab) 15:46:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 15:46:44 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4, 0xffffffffffffffff) 15:46:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{@fat=@allow_utime}]}) 15:46:44 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018", @ANYBLOB]) move_mount(r0, &(0x7f0000000140)='\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x12000, &(0x7f0000000600)={[{'/dev/sr0\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x53}]}, 0x1c}}, 0x48000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:46:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$hiddev(r0, &(0x7f00000003c0)=""/171, 0xab) [ 367.721688] syz-executor.3: attempt to access beyond end of device [ 367.721688] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 367.730094] FAT-fs (loop3): unable to read boot sector 15:46:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 15:46:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 15:46:45 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x10000) 15:46:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:46:45 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4, 0xffffffffffffffff) 15:46:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$hiddev(r0, &(0x7f00000003c0)=""/171, 0xab) 15:46:45 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x10000) 15:46:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 15:46:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 15:46:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:46:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$hiddev(r0, &(0x7f00000003c0)=""/171, 0xab) 15:46:45 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4, 0xffffffffffffffff) 15:46:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 15:46:45 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x10000) 15:46:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x10000) 15:46:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 15:46:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:46:45 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) acct(0x0) 15:46:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 15:46:45 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x10000) 15:46:45 executing program 5: ioperm(0x0, 0x6d1f, 0x8) rt_sigpending(0x0, 0x0) 15:46:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 15:46:45 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4, 0xffffffffffffffff) 15:46:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x10000) 15:46:46 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) acct(0x0) 15:46:46 executing program 5: ioperm(0x0, 0x6d1f, 0x8) rt_sigpending(0x0, 0x0) 15:46:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 15:46:46 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x10000) 15:46:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:46:46 executing program 1: ioperm(0x0, 0x6d1f, 0x8) rt_sigpending(0x0, 0x0) 15:46:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 15:46:46 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 15:46:46 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) acct(0x0) 15:46:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 15:46:46 executing program 5: ioperm(0x0, 0x6d1f, 0x8) rt_sigpending(0x0, 0x0) 15:46:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3}) 15:46:46 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 15:46:46 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000002440), 0x0, 0x20402) writev(r0, &(0x7f0000002ac0)=[{&(0x7f0000002940)="31f6579570d43659eee8e63f6fd1665159c488bb3b0773254e", 0x19}], 0x1) 15:46:46 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) acct(0x0) 15:46:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 15:46:46 executing program 1: ioperm(0x0, 0x6d1f, 0x8) rt_sigpending(0x0, 0x0) 15:46:46 executing program 1: ioperm(0x0, 0x6d1f, 0x8) rt_sigpending(0x0, 0x0) 15:46:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3}) 15:46:46 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 15:46:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 15:46:46 executing program 5: ioperm(0x0, 0x6d1f, 0x8) rt_sigpending(0x0, 0x0) 15:46:46 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000002440), 0x0, 0x20402) writev(r0, &(0x7f0000002ac0)=[{&(0x7f0000002940)="31f6579570d43659eee8e63f6fd1665159c488bb3b0773254e", 0x19}], 0x1) 15:46:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', <r3=>0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) 15:46:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1000, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 15:46:47 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000002440), 0x0, 0x20402) writev(r0, &(0x7f0000002ac0)=[{&(0x7f0000002940)="31f6579570d43659eee8e63f6fd1665159c488bb3b0773254e", 0x19}], 0x1) 15:46:47 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3}) 15:46:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1000, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 15:46:47 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1000, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 15:46:47 executing program 5: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x7000) mlock2(&(0x7f00005c4000/0x1000)=nil, 0x1000, 0x0) 15:46:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', <r3=>0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) 15:46:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000380)) 15:46:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1000, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 15:46:47 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1000, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 15:46:47 executing program 5: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x7000) mlock2(&(0x7f00005c4000/0x1000)=nil, 0x1000, 0x0) 15:46:47 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000002440), 0x0, 0x20402) writev(r0, &(0x7f0000002ac0)=[{&(0x7f0000002940)="31f6579570d43659eee8e63f6fd1665159c488bb3b0773254e", 0x19}], 0x1) 15:46:47 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3}) 15:46:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000380)) 15:46:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1000, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 15:46:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', <r3=>0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) 15:46:47 executing program 5: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x7000) mlock2(&(0x7f00005c4000/0x1000)=nil, 0x1000, 0x0) 15:46:47 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1000, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 15:46:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000380)) 15:46:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:47 executing program 5: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x7000) mlock2(&(0x7f00005c4000/0x1000)=nil, 0x1000, 0x0) 15:46:47 executing program 2: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:47 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000007c0)=[{r0}], 0x1, &(0x7f0000000800)={0x0, 0x3938700}, &(0x7f0000000880), 0x8) 15:46:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000380)) 15:46:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', <r3=>0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0x34}}, 0x0) 15:46:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:48 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:49 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe2(&(0x7f0000000040), 0x4800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) 15:46:49 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000007c0)=[{r0}], 0x1, &(0x7f0000000800)={0x0, 0x3938700}, &(0x7f0000000880), 0x8) 15:46:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:49 executing program 2: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:49 executing program 4: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:49 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=']', 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100004) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 15:46:49 executing program 1: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:50 executing program 1: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:50 executing program 4: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:50 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000007c0)=[{r0}], 0x1, &(0x7f0000000800)={0x0, 0x3938700}, &(0x7f0000000880), 0x8) 15:46:50 executing program 2: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe2(&(0x7f0000000040), 0x4800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) 15:46:50 executing program 1: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:50 executing program 4: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:50 executing program 2: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe2(&(0x7f0000000040), 0x4800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) 15:46:53 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000007c0)=[{r0}], 0x1, &(0x7f0000000800)={0x0, 0x3938700}, &(0x7f0000000880), 0x8) 15:46:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe2(&(0x7f0000000040), 0x4800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) 15:46:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe2(&(0x7f0000000040), 0x4800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) 15:46:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000007c0)=[{r0}], 0x1, &(0x7f0000000800)={0x0, 0x3938700}, &(0x7f0000000880), 0x8) 15:46:53 executing program 7: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:53 executing program 3: arch_prctl$ARCH_SET_CPUID(0x1021, 0x7ffffffff000) 15:46:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4000}, 0x90) 15:46:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4000}, 0x90) 15:46:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000007c0)=[{r0}], 0x1, &(0x7f0000000800)={0x0, 0x3938700}, &(0x7f0000000880), 0x8) 15:46:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:46:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4000}, 0x90) 15:46:53 executing program 3: arch_prctl$ARCH_SET_CPUID(0x1021, 0x7ffffffff000) 15:46:53 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 15:46:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4000}, 0x90) 15:46:54 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x24a}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@local]}) 15:46:54 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 15:46:54 executing program 3: arch_prctl$ARCH_SET_CPUID(0x1021, 0x7ffffffff000) 15:46:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 15:46:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:46:54 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x24a}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@local]}) 15:46:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe2(&(0x7f0000000040), 0x4800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) 15:46:54 executing program 3: arch_prctl$ARCH_SET_CPUID(0x1021, 0x7ffffffff000) 15:46:54 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 15:46:54 executing program 7: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000007c0)=[{r0}], 0x1, &(0x7f0000000800)={0x0, 0x3938700}, &(0x7f0000000880), 0x8) 15:46:54 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 15:46:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) pipe2(&(0x7f0000000040), 0x4800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) 15:46:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:46:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 15:46:54 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) 15:46:54 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) 15:46:54 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x24a}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@local]}) 15:46:54 executing program 7: r0 = syz_open_dev$mouse(0x0, 0x1e, 0x81) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1, 0x1c98) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="260900000046681a18000000", @ANYRES32=<r4=>r0, @ANYBLOB="04000000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, <r5=>r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, <r6=>r0, {0x1}}, './file0\x00'}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000001c0)="4143a389d7db80e4b5068843acc949085695ff1ec9d0d7ed199714ec0fddd303511b5f4203972b33827f19ddb43f7afadd51c3c7c22d01b95c3e1d3d5e7cdb38a50ba47098c50bd3039a4e00cdb9eb79", 0x50, 0x0, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000300)="34bc4601c5d388375ecd7f6bd1cb0b257d58f8f4155fc3c7e02ca6ea94b951248162a1a6e982b97ee46845ab4460124b8f6e388662c4e0044fe1f39a5df69d2da5631e37296caadf400e9e0abf0bbbedd89b2268efecc5201deb801e0919c3a9ca9182d52cce5c3b49a6ee7ef61ed4a7869a766993537bb4d2b76bf05070e21ceebd146ed1da51e6a1e0601cc0abd8656aae0fe4d68d09c88c02a05f6719655020", 0xa1, 0x23d, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f0000000400)="0032d5a189ebfb86c34f8e368f1e97005d235b3d172e0d166d34593520e8cec25fcc2790d11865dd16fbab11a5d7e74efb1618c998a4dc6472c32091709493997d15f28257004eeddf53df09de387acbc19f5e7bdd922a0856f28f", 0x5b, 0x1, 0x0, 0x3, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x66e, r3, &(0x7f00000004c0)="034ac573df7067aa68e920102209772f9a02fd1b0a3eb07d40c343ea6be2a4240bdba8fe6deca556db925d976534c51fdb1f1c715d5cfba5d42fc17a923e5b02428c3f", 0x43, 0x4, 0x0, 0x3, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f00000005c0), 0x0, 0x8001, 0x0, 0x0, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000006c0)="35a3f8debada0ecce3aa4fca76cb3f4eb33f4ada99c693d4e5e29c2e3bb1a69a681b98257d71614d76adc3085aadbaf60079bfa912bcb4f9edb5a8e55aee4c539e4511ad74a188565f4dce52d8a1ffdce8772f82629a92947f3654041d9c1f3c92ad184c232c", 0x66, 0x6, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioprio_get$pid(0x2, 0xffffffffffffffff) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @broadcast}, 0x8) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x4007) 15:46:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 15:46:54 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) clock_getres(0x0, 0x0) 15:46:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:46:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 15:46:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @mcast2, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 15:46:55 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) clock_getres(0x0, 0x0) 15:46:55 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) 15:46:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 15:46:55 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) clock_getres(0x0, 0x0) 15:46:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 15:46:55 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x24a}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@local]}) 15:46:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 15:46:55 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) 15:46:55 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) clock_getres(0x0, 0x0) 15:46:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @mcast2, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 15:46:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@updpolicy={0x1d4, 0x19, 0x221, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@sec_ctx={0xc4, 0x8, {0xc0, 0x8, 0x0, 0x0, 0xb8, "bc85d1777040a193d70bafc22547f69c2ed2675f6f5b2689a5e0037c296cd05f76ccc700df0d1cc1c76ad57ac2ef15e6e8ff62363b9bce8ea1df5854f8bdf7642ada2f596425623b95a6361ed924801fd750802fca3cab63d8e8532ee3f583bacab697855c80a86b68ba7ad283fe6b6f33ba51c8a22067602dd7dac2925f88ee2306f05185a6bf7300a6d20b5d10ca8adc7d2e152b2f1bfd3077843d372a49b45883a4393c08369ba4e89bc5147f94be260fdb74ac008f2e"}}, @extra_flags={0x8}, @sec_ctx={0x39, 0x8, {0xffffffffffffff63, 0x8, 0x0, 0x0, 0x2d, "2ab32000cdc64aefe6772c1173e920d57654f2f6ec7a14596f22bfc355e2972ab112ea425326f0a99f21c6702f"}}, @lastused={0xc}, @extra_flags={0x8}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 15:46:55 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) close(r0) 15:46:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 15:46:55 executing program 3: syz_emit_vhci(&(0x7f00000000c0)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x1, 0x0, 0x4}}, 0x9) 15:46:55 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2df727", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5ce2a6", 0x0, 0x2e, 0x0, @private2, @remote, [@fragment]}}}}}}}, 0x0) [ 378.297209] Bluetooth: hci7: ACL packet for unknown connection handle 0 [ 378.301696] Bluetooth: hci7: ACL packet for unknown connection handle 0 15:46:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@updpolicy={0x1d4, 0x19, 0x221, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@sec_ctx={0xc4, 0x8, {0xc0, 0x8, 0x0, 0x0, 0xb8, "bc85d1777040a193d70bafc22547f69c2ed2675f6f5b2689a5e0037c296cd05f76ccc700df0d1cc1c76ad57ac2ef15e6e8ff62363b9bce8ea1df5854f8bdf7642ada2f596425623b95a6361ed924801fd750802fca3cab63d8e8532ee3f583bacab697855c80a86b68ba7ad283fe6b6f33ba51c8a22067602dd7dac2925f88ee2306f05185a6bf7300a6d20b5d10ca8adc7d2e152b2f1bfd3077843d372a49b45883a4393c08369ba4e89bc5147f94be260fdb74ac008f2e"}}, @extra_flags={0x8}, @sec_ctx={0x39, 0x8, {0xffffffffffffff63, 0x8, 0x0, 0x0, 0x2d, "2ab32000cdc64aefe6772c1173e920d57654f2f6ec7a14596f22bfc355e2972ab112ea425326f0a99f21c6702f"}}, @lastused={0xc}, @extra_flags={0x8}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 15:46:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000000)=""/172, 0xac, 0x0) 15:46:55 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x28901, 0x0) write$rfkill(r0, &(0x7f0000000540), 0x8) 15:46:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:55 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) close(r0) 15:46:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @mcast2, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 15:46:55 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2df727", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5ce2a6", 0x0, 0x2e, 0x0, @private2, @remote, [@fragment]}}}}}}}, 0x0) 15:46:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@updpolicy={0x1d4, 0x19, 0x221, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@sec_ctx={0xc4, 0x8, {0xc0, 0x8, 0x0, 0x0, 0xb8, "bc85d1777040a193d70bafc22547f69c2ed2675f6f5b2689a5e0037c296cd05f76ccc700df0d1cc1c76ad57ac2ef15e6e8ff62363b9bce8ea1df5854f8bdf7642ada2f596425623b95a6361ed924801fd750802fca3cab63d8e8532ee3f583bacab697855c80a86b68ba7ad283fe6b6f33ba51c8a22067602dd7dac2925f88ee2306f05185a6bf7300a6d20b5d10ca8adc7d2e152b2f1bfd3077843d372a49b45883a4393c08369ba4e89bc5147f94be260fdb74ac008f2e"}}, @extra_flags={0x8}, @sec_ctx={0x39, 0x8, {0xffffffffffffff63, 0x8, 0x0, 0x0, 0x2d, "2ab32000cdc64aefe6772c1173e920d57654f2f6ec7a14596f22bfc355e2972ab112ea425326f0a99f21c6702f"}}, @lastused={0xc}, @extra_flags={0x8}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 15:46:56 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x28901, 0x0) write$rfkill(r0, &(0x7f0000000540), 0x8) 15:46:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:56 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) close(r0) 15:46:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000000)=""/172, 0xac, 0x0) 15:46:56 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x28901, 0x0) write$rfkill(r0, &(0x7f0000000540), 0x8) 15:46:56 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) close(r0) 15:46:56 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2df727", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5ce2a6", 0x0, 0x2e, 0x0, @private2, @remote, [@fragment]}}}}}}}, 0x0) 15:46:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @mcast2, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 15:46:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@updpolicy={0x1d4, 0x19, 0x221, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@sec_ctx={0xc4, 0x8, {0xc0, 0x8, 0x0, 0x0, 0xb8, "bc85d1777040a193d70bafc22547f69c2ed2675f6f5b2689a5e0037c296cd05f76ccc700df0d1cc1c76ad57ac2ef15e6e8ff62363b9bce8ea1df5854f8bdf7642ada2f596425623b95a6361ed924801fd750802fca3cab63d8e8532ee3f583bacab697855c80a86b68ba7ad283fe6b6f33ba51c8a22067602dd7dac2925f88ee2306f05185a6bf7300a6d20b5d10ca8adc7d2e152b2f1bfd3077843d372a49b45883a4393c08369ba4e89bc5147f94be260fdb74ac008f2e"}}, @extra_flags={0x8}, @sec_ctx={0x39, 0x8, {0xffffffffffffff63, 0x8, 0x0, 0x0, 0x2d, "2ab32000cdc64aefe6772c1173e920d57654f2f6ec7a14596f22bfc355e2972ab112ea425326f0a99f21c6702f"}}, @lastused={0xc}, @extra_flags={0x8}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 15:46:56 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) close(r0) 15:46:56 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) close(r0) 15:46:56 executing program 6: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2df727", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5ce2a6", 0x0, 0x2e, 0x0, @private2, @remote, [@fragment]}}}}}}}, 0x0) 15:46:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000000)=""/172, 0xac, 0x0) 15:46:56 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) close(r0) 15:46:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:56 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x28901, 0x0) write$rfkill(r0, &(0x7f0000000540), 0x8) 15:46:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000000)=""/172, 0xac, 0x0) 15:46:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000000)=""/172, 0xac, 0x0) 15:46:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000000)=""/172, 0xac, 0x0) 15:46:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000000)=""/172, 0xac, 0x0) 15:46:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:56 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:56 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, 0x0, 0x0) 15:46:56 executing program 7: ioperm(0x0, 0x1, 0xffffffffffff0001) mq_open(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) 15:46:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:56 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, 0x0, 0x0) 15:46:56 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/block/sr0', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:46:57 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:57 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:57 executing program 7: ioperm(0x0, 0x1, 0xffffffffffff0001) mq_open(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) 15:46:57 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, 0x0, 0x0) 15:46:57 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:57 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, 0x0, 0x0) 15:46:57 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 15:46:57 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 15:46:57 executing program 7: ioperm(0x0, 0x1, 0xffffffffffff0001) mq_open(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) 15:46:57 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, 0x0, 0x0) 15:46:57 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, 0x0, 0x0) 15:46:57 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) utimes(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)) 15:46:57 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:57 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 15:46:57 executing program 7: ioperm(0x0, 0x1, 0xffffffffffff0001) mq_open(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) 15:46:57 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:57 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:57 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) utimes(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)) 15:46:57 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, 0x0, 0x0) 15:46:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000000)) 15:46:57 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 15:46:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRESHEX], 0x28}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x0) 15:46:57 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) utimes(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)) 15:46:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000000)) 15:46:57 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:58 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) setxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 15:46:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x4000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000680)=0xfffffffffffffe23) 15:46:58 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, &(0x7f0000000400)=""/4109, 0xfffffdef, 0x0) 15:46:58 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) utimes(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)) 15:46:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRESHEX], 0x28}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x0) 15:46:58 executing program 3: mlockall(0x7) 15:46:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000000)) 15:46:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f00000001c0)) 15:46:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x4000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000680)=0xfffffffffffffe23) 15:46:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f00000001c0)) 15:46:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRESHEX], 0x28}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x0) 15:46:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000000)) 15:46:58 executing program 3: mlockall(0x7) 15:46:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x4000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000680)=0xfffffffffffffe23) 15:46:58 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, &(0x7f0000000400)=""/4109, 0xfffffdef, 0x0) 15:46:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 15:46:58 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x6d1f, 0x8) readv(r0, 0x0, 0x0) 15:46:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f00000001c0)) 15:46:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x4000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000680)=0xfffffffffffffe23) 15:46:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 15:46:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRESHEX], 0x28}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x0) 15:46:58 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x6d1f, 0x8) readv(r0, 0x0, 0x0) 15:46:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x6d1f, 0x8) readv(r0, 0x0, 0x0) 15:46:59 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f00000001c0)) 15:46:59 executing program 3: mlockall(0x7) 15:46:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newsa={0xf8, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1}, {@in6=@empty, 0x0, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 15:46:59 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x6d1f, 0x8) readv(r0, 0x0, 0x0) 15:46:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 15:46:59 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x6d1f, 0x8) readv(r0, 0x0, 0x0) 15:46:59 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0xfffffffa, 0x4) 15:46:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newsa={0xf8, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1}, {@in6=@empty, 0x0, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 15:46:59 executing program 6: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:46:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, &(0x7f0000000400)=""/4109, 0xfffffdef, 0x0) 15:46:59 executing program 3: mlockall(0x7) 15:46:59 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x6d1f, 0x8) readv(r0, 0x0, 0x0) 15:46:59 executing program 6: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:46:59 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x6d1f, 0x8) readv(r0, 0x0, 0x0) 15:46:59 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0xfffffffa, 0x4) 15:46:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newsa={0xf8, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1}, {@in6=@empty, 0x0, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 15:46:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 15:46:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x6) [ 382.410738] Bluetooth: MGMT ver 1.23 15:47:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, &(0x7f0000000400)=""/4109, 0xfffffdef, 0x0) 15:47:00 executing program 6: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:47:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 15:47:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newsa={0xf8, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1}, {@in6=@empty, 0x0, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 15:47:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x6) 15:47:00 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000140)='8', 0x1) 15:47:00 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0xfffffffa, 0x4) 15:47:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 15:47:00 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000140)='8', 0x1) 15:47:00 executing program 6: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:47:00 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0xfffffffa, 0x4) 15:47:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x6) 15:47:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 15:47:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 15:47:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 15:47:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 15:47:00 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000140)='8', 0x1) 15:47:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x6) 15:47:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 15:47:00 executing program 6: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x127c, &(0x7f0000000040)={0xa8}) 15:47:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 15:47:00 executing program 1: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) 15:47:00 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) writev(r0, 0x0, 0x0) 15:47:00 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000140)='8', 0x1) [ 383.411465] random: crng reseeded on system resumption 15:47:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 15:47:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) [ 383.431763] random: crng reseeded on system resumption 15:47:00 executing program 6: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x127c, &(0x7f0000000040)={0xa8}) 15:47:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x800454e1, 0x0) 15:47:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 15:47:00 executing program 1: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) 15:47:00 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) writev(r0, 0x0, 0x0) 15:47:00 executing program 5: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) 15:47:01 executing program 3: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) [ 383.687452] random: crng reseeded on system resumption 15:47:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x800454e1, 0x0) [ 383.762918] random: crng reseeded on system resumption 15:47:01 executing program 6: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x127c, &(0x7f0000000040)={0xa8}) 15:47:01 executing program 5: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) 15:47:01 executing program 1: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) 15:47:01 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) writev(r0, 0x0, 0x0) 15:47:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) 15:47:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:47:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x800454e1, 0x0) 15:47:01 executing program 3: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) [ 383.949562] random: crng reseeded on system resumption 15:47:01 executing program 3: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) 15:47:01 executing program 6: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x127c, &(0x7f0000000040)={0xa8}) 15:47:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:47:01 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) writev(r0, 0x0, 0x0) 15:47:01 executing program 1: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) 15:47:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) 15:47:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x800454e1, 0x0) [ 384.139375] random: crng reseeded on system resumption 15:47:01 executing program 5: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x15, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0x9, 0x0, 0x15, 0x0, 0x0, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x8464, 0x8000, 0x7ff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r1, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x7, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x84000, 0x185) move_mount(r2, &(0x7f0000000280)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x21) [ 384.215419] random: crng reseeded on system resumption [ 384.274765] random: crng reseeded on system resumption 15:47:01 executing program 7: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 15:47:01 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) 15:47:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:47:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) 15:47:01 executing program 2: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 15:47:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_FIOGETOWN(r1, 0x8982, 0x0) 15:47:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 15:47:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 15:47:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:47:01 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) 15:47:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) 15:47:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 15:47:01 executing program 2: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 15:47:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 15:47:02 executing program 7: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 15:47:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 15:47:02 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) 15:47:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 15:47:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_FIOGETOWN(r1, 0x8982, 0x0) 15:47:02 executing program 2: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 15:47:02 executing program 7: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 15:47:02 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 15:47:02 executing program 0: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 15:47:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 15:47:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 15:47:02 executing program 7: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 15:47:02 executing program 2: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 15:47:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)=0x1b00) 15:47:02 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 15:47:02 executing program 0: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 15:47:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_FIOGETOWN(r1, 0x8982, 0x0) 15:47:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)=0x1b00) 15:47:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20}, {0x6}]}) socket$inet6(0xa, 0x0, 0x0) 15:47:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/snmp6\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:02 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001040)=""/140) 15:47:02 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3eb624", 0x3, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 15:47:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_FIOGETOWN(r1, 0x8982, 0x0) 15:47:02 executing program 0: pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="38be", 0x2) vmsplice(r0, &(0x7f0000002680)=[{&(0x7f0000001240)="18", 0x1}], 0x1, 0x0) 15:47:02 executing program 7: syz_emit_vhci(&(0x7f0000000200)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_le_read_max_data_len={{}, {0x0, 0x800, 0x3, 0x9942, 0x5}}}}, 0xf) [ 385.579190] audit: type=1326 audit(1734364022.935:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13958 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f501a8d8b19 code=0x0 [ 385.604966] Bluetooth: hci5: unexpected event for opcode 0x202f [ 385.612154] Bluetooth: hci5: unexpected event for opcode 0x202f 15:47:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/snmp6\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:03 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3eb624", 0x3, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 15:47:03 executing program 7: syz_emit_vhci(&(0x7f0000000200)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_le_read_max_data_len={{}, {0x0, 0x800, 0x3, 0x9942, 0x5}}}}, 0xf) 15:47:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)=0x1b00) 15:47:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000011c0)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x80089203, 0x0) 15:47:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0x0, 0x0) [ 385.761806] Bluetooth: hci5: unexpected event for opcode 0x202f 15:47:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5410, &(0x7f0000000100)) 15:47:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)=0x1b00) [ 386.386309] audit: type=1326 audit(1734364023.767:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13958 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f501a8d8b19 code=0x0 15:47:04 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3eb624", 0x3, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 15:47:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/snmp6\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0x0, 0x0) 15:47:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5410, &(0x7f0000000100)) 15:47:04 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0x0, 0x0) 15:47:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20}, {0x6}]}) socket$inet6(0xa, 0x0, 0x0) 15:47:04 executing program 7: syz_emit_vhci(&(0x7f0000000200)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_le_read_max_data_len={{}, {0x0, 0x800, 0x3, 0x9942, 0x5}}}}, 0xf) 15:47:04 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000011c0)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x80089203, 0x0) [ 386.868783] audit: type=1326 audit(1734364024.249:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13995 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f501a8d8b19 code=0x0 15:47:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0x0, 0x0) 15:47:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5410, &(0x7f0000000100)) [ 386.927519] Bluetooth: hci5: unexpected event for opcode 0x202f 15:47:04 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0x0, 0x0) 15:47:04 executing program 7: syz_emit_vhci(&(0x7f0000000200)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_le_read_max_data_len={{}, {0x0, 0x800, 0x3, 0x9942, 0x5}}}}, 0xf) 15:47:04 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3eb624", 0x3, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 15:47:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/snmp6\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0x0, 0x0) [ 387.173937] Bluetooth: hci5: unexpected event for opcode 0x202f 15:47:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5410, &(0x7f0000000100)) 15:47:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:05 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) lseek(r0, 0x0, 0x0) 15:47:05 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000011c0)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x80089203, 0x0) 15:47:05 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='securityfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x18) getdents(r0, 0x0, 0x0) 15:47:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100003) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:47:05 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000011c0)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x80089203, 0x0) 15:47:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20}, {0x6}]}) socket$inet6(0xa, 0x0, 0x0) [ 387.988296] audit: type=1326 audit(1734364025.365:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14032 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f501a8d8b19 code=0x0 15:47:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:05 executing program 6: clone3(&(0x7f0000004c00)={0xfa086100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:47:05 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='securityfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x18) getdents(r0, 0x0, 0x0) 15:47:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100003) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:47:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) [ 388.423363] ------------[ cut here ]------------ [ 388.423922] WARNING: CPU: 0 PID: 14048 at net/ipv4/ipmr.c:440 ipmr_rules_exit+0x13a/0x1c0 [ 388.424876] Modules linked in: [ 388.425394] CPU: 0 UID: 0 PID: 14048 Comm: syz-executor.6 Not tainted 6.13.0-rc2-next-20241216 #1 [ 388.426468] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 388.427484] RIP: 0010:ipmr_rules_exit+0x13a/0x1c0 [ 388.428012] Code: ff df 48 c1 ea 03 80 3c 02 00 75 7d 48 c7 83 00 08 00 00 00 00 00 00 5b 5d 41 5c 41 5d 41 5e e9 2c 7a a3 00 e8 37 59 6d fd 90 <0f> 0b 90 eb 93 e8 2c 59 6d fd 0f b6 2d 42 6b 38 02 31 ff 89 ee e8 [ 388.429909] RSP: 0018:ffff88803c07f8b8 EFLAGS: 00010212 [ 388.430988] RAX: 00000000000184ff RBX: ffff88803c39c500 RCX: ffffc90006234000 [ 388.432281] RDX: 0000000000040000 RSI: ffffffff84049db9 RDI: 0000000000000005 [ 388.433451] RBP: ffff8880162c6000 R08: 0000000000000000 R09: ffffed10078738c9 [ 388.434618] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000001 [ 388.435670] R13: ffff88803c39cd00 R14: ffff88803c39c500 R15: fffffbfff0c510c8 [ 388.436778] FS: 00007f32ec713700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 388.438227] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 388.439175] CR2: 00007ffe3b834cc8 CR3: 000000003ec14000 CR4: 0000000000350ef0 [ 388.440273] Call Trace: [ 388.440695] <TASK> [ 388.441103] ? __warn+0xea/0x380 [ 388.441656] ? ipmr_rules_exit+0x13a/0x1c0 [ 388.442644] ? report_bug+0x2f5/0x3f0 [ 388.443110] ? ipmr_rules_exit+0x13a/0x1c0 [ 388.443573] ? ipmr_rules_exit+0x13b/0x1c0 [ 388.444090] ? handle_bug+0xe5/0x180 [ 388.444538] ? exc_invalid_op+0x35/0x80 [ 388.444999] ? asm_exc_invalid_op+0x1a/0x20 [ 388.445527] ? ipmr_rules_exit+0x139/0x1c0 [ 388.446001] ? ipmr_rules_exit+0x13a/0x1c0 [ 388.446506] ? ipmr_rules_exit+0x139/0x1c0 [ 388.446975] ipmr_net_exit_batch+0x53/0xa0 [ 388.447477] ? __pfx_ipmr_net_exit_batch+0x10/0x10 [ 388.448006] ? __pfx_ipmr_net_exit+0x10/0x10 [ 388.448550] ops_exit_list+0x12b/0x180 [ 388.449005] setup_net+0x492/0x7a0 [ 388.449464] ? __pfx_setup_net+0x10/0x10 [ 388.449926] ? __pfx_down_read_killable+0x10/0x10 [ 388.450495] ? __raw_spin_lock_init+0x3a/0x110 [ 388.451005] ? srso_return_thunk+0x5/0x5f [ 388.451496] ? debug_mutex_init+0x37/0x70 [ 388.451971] copy_net_ns+0x2e3/0x700 [ 388.452477] create_new_namespaces+0x3f6/0xaf0 [ 388.452993] copy_namespaces+0x45c/0x580 [ 388.453475] copy_process+0x26c0/0x70e0 [ 388.453917] ? srso_return_thunk+0x5/0x5f [ 388.454409] ? lock_release+0x20f/0x6f0 [ 388.454869] ? __pfx_copy_process+0x10/0x10 [ 388.455381] ? srso_return_thunk+0x5/0x5f [ 388.455837] ? _copy_from_user+0x5b/0xd0 [ 388.456322] kernel_clone+0xeb/0x850 [ 388.456747] ? __pfx_kernel_clone+0x10/0x10 [ 388.457288] __do_sys_clone3+0x1d9/0x260 [ 388.457739] ? __pfx___do_sys_clone3+0x10/0x10 [ 388.458388] ? do_futex+0x136/0x370 [ 388.458937] ? srso_return_thunk+0x5/0x5f [ 388.459426] ? srso_return_thunk+0x5/0x5f [ 388.459879] ? __x64_sys_futex+0x1d3/0x4d0 [ 388.460382] ? srso_return_thunk+0x5/0x5f [ 388.460839] ? xfd_validate_state+0x51/0x180 [ 388.461371] ? srso_return_thunk+0x5/0x5f [ 388.461824] ? trace_x86_fpu_regs_activated+0x130/0x190 [ 388.462442] do_syscall_64+0xbf/0x1d0 [ 388.462875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 388.463456] RIP: 0033:0x7f32ef19db19 [ 388.463845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 388.465577] RSP: 002b:00007f32ec713188 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 388.466364] RAX: ffffffffffffffda RBX: 00007f32ef2b0f60 RCX: 00007f32ef19db19 [ 388.467081] RDX: 0000000000000000 RSI: 0000000000000058 RDI: 0000000020004c00 [ 388.467898] RBP: 00007f32ef1f7f6d R08: 0000000000000000 R09: 0000000000000000 [ 388.468714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 388.469447] R13: 00007ffe6024f45f R14: 00007f32ec713300 R15: 0000000000022000 [ 388.470199] </TASK> [ 388.470461] irq event stamp: 16705 [ 388.470811] hardirqs last enabled at (16715): [<ffffffff81528468>] __up_console_sem+0x78/0x80 [ 388.471705] hardirqs last disabled at (16726): [<ffffffff8152844d>] __up_console_sem+0x5d/0x80 [ 388.472592] softirqs last enabled at (16058): [<ffffffff813a995c>] handle_softirqs+0x50c/0x770 [ 388.473493] softirqs last disabled at (16045): [<ffffffff813a9cf4>] __irq_exit_rcu+0xc4/0x100 [ 388.477648] ---[ end trace 0000000000000000 ]--- 15:47:05 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='securityfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x18) getdents(r0, 0x0, 0x0) 15:47:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:06 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='securityfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x18) getdents(r0, 0x0, 0x0) 15:47:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100003) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:47:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100003) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:47:06 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000011c0)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x80089203, 0x0) 15:47:06 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='securityfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x18) getdents(r0, 0x0, 0x0) 15:47:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000011c0)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x80089203, 0x0) 15:47:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20}, {0x6}]}) socket$inet6(0xa, 0x0, 0x0) 15:47:06 executing program 6: clone3(&(0x7f0000004c00)={0xfa086100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 388.953817] audit: type=1326 audit(1734364026.333:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14067 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f501a8d8b19 code=0x0 15:47:06 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='securityfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x18) getdents(r0, 0x0, 0x0) 15:47:06 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 15:47:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100003) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:47:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100003) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 389.638886] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 389.639745] Bluetooth: hci5: Injecting HCI hardware error event [ 389.640840] Bluetooth: hci5: hardware error 0x00 15:47:07 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='securityfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x18) getdents(r0, 0x0, 0x0) 15:47:07 executing program 6: clone3(&(0x7f0000004c00)={0xfa086100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:47:07 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x1120) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1120) 15:47:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 15:47:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100003) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:47:07 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000011c0)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x80089203, 0x0) 15:47:07 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 15:47:07 executing program 0: r0 = io_uring_setup(0x4477, &(0x7f0000000540)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 15:47:07 executing program 5: pipe2$9p(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x9, 0x0) 15:47:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 15:47:07 executing program 5: pipe2$9p(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x9, 0x0) 15:47:07 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 15:47:07 executing program 0: r0 = io_uring_setup(0x4477, &(0x7f0000000540)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 15:47:07 executing program 5: pipe2$9p(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x9, 0x0) 15:47:07 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 15:47:08 executing program 0: r0 = io_uring_setup(0x4477, &(0x7f0000000540)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 15:47:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 15:47:08 executing program 3: r0 = io_uring_setup(0x4477, &(0x7f0000000540)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 15:47:08 executing program 6: clone3(&(0x7f0000004c00)={0xfa086100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:47:08 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 15:47:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0xa002}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000007c00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)="1dca", 0x2}], 0x1}}], 0x1, 0x0) 15:47:08 executing program 5: pipe2$9p(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0x9, 0x0) 15:47:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:08 executing program 0: r0 = io_uring_setup(0x4477, &(0x7f0000000540)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 15:47:08 executing program 3: r0 = io_uring_setup(0x4477, &(0x7f0000000540)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) [ 391.230292] lo: entered promiscuous mode [ 391.231023] lo: entered allmulticast mode 15:47:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0xa002}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000007c00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)="1dca", 0x2}], 0x1}}], 0x1, 0x0) 15:47:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0xa002}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000007c00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)="1dca", 0x2}], 0x1}}], 0x1, 0x0) 15:47:08 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000d40), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000d80)={0x0, 0x0, 'client1\x00', 0x0, "2ccd87dcd0e76858", "8be1ddc79529ff4ed4848c0aad2e53dde7cc65bda5817223fffd418ee815add2"}) 15:47:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0xa002}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000007c00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)="1dca", 0x2}], 0x1}}], 0x1, 0x0) 15:47:08 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000d40), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000d80)={0x0, 0x0, 'client1\x00', 0x0, "2ccd87dcd0e76858", "8be1ddc79529ff4ed4848c0aad2e53dde7cc65bda5817223fffd418ee815add2"}) 15:47:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:08 executing program 3: r0 = io_uring_setup(0x4477, &(0x7f0000000540)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 15:47:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0xa002}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000007c00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)="1dca", 0x2}], 0x1}}], 0x1, 0x0) 15:47:09 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000d40), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000d80)={0x0, 0x0, 'client1\x00', 0x0, "2ccd87dcd0e76858", "8be1ddc79529ff4ed4848c0aad2e53dde7cc65bda5817223fffd418ee815add2"}) [ 391.686114] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 391.688493] lo: left promiscuous mode [ 391.688886] lo: left allmulticast mode [ 391.711230] lo: entered promiscuous mode [ 391.711625] lo: entered allmulticast mode 15:47:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0xa002}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000007c00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)="1dca", 0x2}], 0x1}}], 0x1, 0x0) 15:47:09 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0xa002}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000007c00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)="1dca", 0x2}], 0x1}}], 0x1, 0x0) 15:47:09 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000d40), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000d80)={0x0, 0x0, 'client1\x00', 0x0, "2ccd87dcd0e76858", "8be1ddc79529ff4ed4848c0aad2e53dde7cc65bda5817223fffd418ee815add2"}) 15:47:09 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) [ 392.036794] lo: left promiscuous mode [ 392.037623] lo: left allmulticast mode [ 392.048934] lo: entered promiscuous mode [ 392.050087] lo: entered allmulticast mode [ 392.096581] lo: entered promiscuous mode [ 392.097247] lo: entered allmulticast mode [ 392.106416] lo: entered promiscuous mode [ 392.106940] lo: entered allmulticast mode 15:47:09 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x9, 0x4) [ 392.234423] lo: left promiscuous mode [ 392.234878] lo: left allmulticast mode [ 392.241263] lo: entered promiscuous mode [ 392.241669] lo: entered allmulticast mode 15:47:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 15:47:09 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 15:47:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 15:47:09 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000400)={'team_slave_1\x00', 0x0}) [ 392.401165] lo: left promiscuous mode [ 392.401566] lo: left allmulticast mode [ 392.412357] lo: entered promiscuous mode [ 392.412796] lo: entered allmulticast mode [ 392.459097] lo: left promiscuous mode [ 392.459557] lo: left allmulticast mode [ 392.477561] lo: entered promiscuous mode [ 392.477969] lo: entered allmulticast mode 15:47:09 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000400)={'team_slave_1\x00', 0x0}) 15:47:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x9, 0x4) 15:47:10 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 15:47:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 15:47:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 15:47:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000400)={'team_slave_1\x00', 0x0}) 15:47:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:47:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x9, 0x4) 15:47:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000340)=0xeed, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 392.747188] lo: left promiscuous mode [ 392.747594] lo: left allmulticast mode [ 392.766874] lo: entered promiscuous mode [ 392.767492] lo: entered allmulticast mode [ 392.787538] lo: left promiscuous mode [ 392.787946] lo: left allmulticast mode [ 392.798680] lo: entered promiscuous mode [ 392.799219] lo: entered allmulticast mode 15:47:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}) setresuid(0x0, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000400)={'team_slave_1\x00', 0x0}) 15:47:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 15:47:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x9, 0x4) 15:47:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 15:47:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040004) sendfile(r3, r1, &(0x7f0000000300)=0x1ca6, 0x1) 15:47:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000340)=0xeed, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 15:47:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000340)=0xeed, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 15:47:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000340)=0xeed, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 393.336320] __nla_validate_parse: 2 callbacks suppressed [ 393.336351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:47:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004700)=[{{&(0x7f0000000bc0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8004) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:47:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3dca) 15:47:10 executing program 1: semget(0x2, 0x0, 0x0) 15:47:10 executing program 5: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) read$hidraw(r2, 0x0, 0x0) 15:47:10 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000340)=0xeed, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 15:47:10 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 15:47:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000340)=0xeed, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 15:47:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004700)=[{{&(0x7f0000000bc0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8004) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:10 executing program 5: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) read$hidraw(r2, 0x0, 0x0) 15:47:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3dca) [ 393.623300] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 393.639584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:47:11 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 15:47:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000340)=0xeed, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 15:47:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004700)=[{{&(0x7f0000000bc0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8004) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:47:11 executing program 5: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) read$hidraw(r2, 0x0, 0x0) [ 393.981482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 394.025025] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. [ 394.026398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.135561] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:47:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x4, [@local, @loopback, @local, @loopback]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:47:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3dca) 15:47:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004700)=[{{&(0x7f0000000bc0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8004) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:47:11 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 15:47:11 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:11 executing program 5: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) read$hidraw(r2, 0x0, 0x0) 15:47:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:11 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x4, [@local, @loopback, @local, @loopback]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) [ 394.164324] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. 15:47:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x4, [@local, @loopback, @local, @loopback]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:47:11 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) [ 394.272302] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:47:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cbc3e8d2c58aec8c82e118e4bc5b436e2d0189a71d463bc67cd0054af8440fdc", "b96bd92a8bec47f0f27ded178376ae7df458bdd490d676f8dcce53d572c854ce5ac2d3fb76003d389686c293c5c00cd3", "38606fa368a164ac2d82b03f63cfa6e436920b3e2c695c9a43843043", {"091d92ec355330eae0d68e2f2dd056bb", "58c47f0a8dcc4ff61e8c970e2f7d9803"}}}}}}}, 0x0) 15:47:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3dca) 15:47:11 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r2=>0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000131a00f520913d3700000008000300", @ANYRES32=r2], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a8002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4009015}, 0x4) r3 = io_uring_setup(0x50d1, &(0x7f0000000240)) epoll_create(0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x40201, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 15:47:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x4, [@local, @loopback, @local, @loopback]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:47:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x4, [@local, @loopback, @local, @loopback]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) [ 394.513710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. 15:47:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cbc3e8d2c58aec8c82e118e4bc5b436e2d0189a71d463bc67cd0054af8440fdc", "b96bd92a8bec47f0f27ded178376ae7df458bdd490d676f8dcce53d572c854ce5ac2d3fb76003d389686c293c5c00cd3", "38606fa368a164ac2d82b03f63cfa6e436920b3e2c695c9a43843043", {"091d92ec355330eae0d68e2f2dd056bb", "58c47f0a8dcc4ff61e8c970e2f7d9803"}}}}}}}, 0x0) 15:47:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 15:47:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x4, [@local, @loopback, @local, @loopback]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:47:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @remote, 0x0, 0x4, [@local, @loopback, @local, @loopback]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) 15:47:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cbc3e8d2c58aec8c82e118e4bc5b436e2d0189a71d463bc67cd0054af8440fdc", "b96bd92a8bec47f0f27ded178376ae7df458bdd490d676f8dcce53d572c854ce5ac2d3fb76003d389686c293c5c00cd3", "38606fa368a164ac2d82b03f63cfa6e436920b3e2c695c9a43843043", {"091d92ec355330eae0d68e2f2dd056bb", "58c47f0a8dcc4ff61e8c970e2f7d9803"}}}}}}}, 0x0) 15:47:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 15:47:12 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'osx.', '\x00'}, 0x0, 0x0) 15:47:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cbc3e8d2c58aec8c82e118e4bc5b436e2d0189a71d463bc67cd0054af8440fdc", "b96bd92a8bec47f0f27ded178376ae7df458bdd490d676f8dcce53d572c854ce5ac2d3fb76003d389686c293c5c00cd3", "38606fa368a164ac2d82b03f63cfa6e436920b3e2c695c9a43843043", {"091d92ec355330eae0d68e2f2dd056bb", "58c47f0a8dcc4ff61e8c970e2f7d9803"}}}}}}}, 0x0) 15:47:12 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'osx.', '\x00'}, 0x0, 0x0) 15:47:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/reserved_size', 0x40201, 0x0) 15:47:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 15:47:12 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:47:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/reserved_size', 0x40201, 0x0) 15:47:12 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'osx.', '\x00'}, 0x0, 0x0) 15:47:12 executing program 6: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f00000001c0)=ANY=[@ANYBLOB="0039724b0000e1f493ad6ada00c091502a9a7803e64ee8e0898a5fdd0fb89f0c4816a189214b4e574fc937afa302e6a39834512f8ea299dfbb75d7f8208c918eeeac8c957b53bfc4da9b5d9df12f3be696d3c117d6c2ae714a714885554ed7d257e286822d96965133bb0dbcd2d7942051b25f85642e18063e3ac73536879078c8358336d7bcde7891b0a29abd76d2d3ef2388c51332337c254202c44fdcef530783a0e7485a4480f15152c3ae1c53dca841"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x20202, 0xac) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syncfs(r1) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x20000) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) open_tree(r2, &(0x7f0000000140)='./file1\x00', 0x80001) 15:47:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 15:47:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x10200, 0x0) 15:47:12 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'osx.', '\x00'}, 0x0, 0x0) 15:47:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) [ 395.350668] random: crng reseeded on system resumption [ 395.367550] random: crng reseeded on system resumption 15:47:12 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 15:47:12 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:47:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/reserved_size', 0x40201, 0x0) 15:47:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 15:47:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0xf, 0x0, 0x4}}) 15:47:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/reserved_size', 0x40201, 0x0) 15:47:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=<r1=>0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x4000000, 0x0, 0x0) 15:47:12 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 15:47:12 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 15:47:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 15:47:12 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:47:12 executing program 6: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f00000001c0)=ANY=[@ANYBLOB="0039724b0000e1f493ad6ada00c091502a9a7803e64ee8e0898a5fdd0fb89f0c4816a189214b4e574fc937afa302e6a39834512f8ea299dfbb75d7f8208c918eeeac8c957b53bfc4da9b5d9df12f3be696d3c117d6c2ae714a714885554ed7d257e286822d96965133bb0dbcd2d7942051b25f85642e18063e3ac73536879078c8358336d7bcde7891b0a29abd76d2d3ef2388c51332337c254202c44fdcef530783a0e7485a4480f15152c3ae1c53dca841"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x20202, 0xac) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syncfs(r1) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x20000) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) open_tree(r2, &(0x7f0000000140)='./file1\x00', 0x80001) 15:47:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0xf, 0x0, 0x4}}) [ 395.675233] random: crng reseeded on system resumption 15:47:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000004b80)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 15:47:13 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 15:47:13 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 15:47:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=<r1=>0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x4000000, 0x0, 0x0) 15:47:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0xf, 0x0, 0x4}}) [ 395.890441] random: crng reseeded on system resumption 15:47:13 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:47:13 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 15:47:13 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 15:47:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=<r1=>0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x4000000, 0x0, 0x0) 15:47:13 executing program 6: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f00000001c0)=ANY=[@ANYBLOB="0039724b0000e1f493ad6ada00c091502a9a7803e64ee8e0898a5fdd0fb89f0c4816a189214b4e574fc937afa302e6a39834512f8ea299dfbb75d7f8208c918eeeac8c957b53bfc4da9b5d9df12f3be696d3c117d6c2ae714a714885554ed7d257e286822d96965133bb0dbcd2d7942051b25f85642e18063e3ac73536879078c8358336d7bcde7891b0a29abd76d2d3ef2388c51332337c254202c44fdcef530783a0e7485a4480f15152c3ae1c53dca841"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x20202, 0xac) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syncfs(r1) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x20000) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) open_tree(r2, &(0x7f0000000140)='./file1\x00', 0x80001) 15:47:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0xf, 0x0, 0x4}}) [ 396.090364] random: crng reseeded on system resumption 15:47:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=<r1=>0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x4000000, 0x0, 0x0) 15:47:14 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2e622e37cd21795b, 0x0, 0x0, 0x0) 15:47:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=<r1=>0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x4000000, 0x0, 0x0) 15:47:14 executing program 7: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f00000001c0)=ANY=[@ANYBLOB="0039724b0000e1f493ad6ada00c091502a9a7803e64ee8e0898a5fdd0fb89f0c4816a189214b4e574fc937afa302e6a39834512f8ea299dfbb75d7f8208c918eeeac8c957b53bfc4da9b5d9df12f3be696d3c117d6c2ae714a714885554ed7d257e286822d96965133bb0dbcd2d7942051b25f85642e18063e3ac73536879078c8358336d7bcde7891b0a29abd76d2d3ef2388c51332337c254202c44fdcef530783a0e7485a4480f15152c3ae1c53dca841"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x20202, 0xac) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syncfs(r1) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x20000) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) open_tree(r2, &(0x7f0000000140)='./file1\x00', 0x80001) 15:47:14 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f00000001c0)=ANY=[@ANYBLOB="0039724b0000e1f493ad6ada00c091502a9a7803e64ee8e0898a5fdd0fb89f0c4816a189214b4e574fc937afa302e6a39834512f8ea299dfbb75d7f8208c918eeeac8c957b53bfc4da9b5d9df12f3be696d3c117d6c2ae714a714885554ed7d257e286822d96965133bb0dbcd2d7942051b25f85642e18063e3ac73536879078c8358336d7bcde7891b0a29abd76d2d3ef2388c51332337c254202c44fdcef530783a0e7485a4480f15152c3ae1c53dca841"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x20202, 0xac) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syncfs(r1) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x20000) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) open_tree(r2, &(0x7f0000000140)='./file1\x00', 0x80001) 15:47:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000c80)={'sit0\x00', 0x0}) 15:47:14 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001540)="15fd2b816912167d0837633c6abe7fa2350e16f147116bd9e05310a908bba8b524fd623bd608688f5d147f7a4f214f09ce23d097a05183721200db8ecdc86770d992522893c2252650504b9b5dd4a29c155bbe997ec2d1ad81daba5d390e2970362af99f333f745bd568865797a9e62ec16e6b8d0dcefd6e2b04f5d905cfc10d", 0x80}], 0x1, &(0x7f00000018c0)=[{0xc8, 0x0, 0x0, "7b6835383b775f96cc51c5768dcfa63339fbdac3c030d6c3d84a0f66f8b6db211b3a1e55d33235aca602888ea012be01c20d7fea548a6ab64ec4a8ad7b23f23b24fd4d9475f667d16414f4eb36755df661382c60ab0918b218c60aba9b209dc799cac2d30ccb407500b9a8aab8cb02eb3ffc803650c5b5e8e324e9cba111ee744e4e3dabeb29166928d9fd54956bb74f4a0b32a0dd00fbc4160a9679cff7a650769454b0c8a276cbe696b935302a015182"}, {0x1010, 0x0, 0x0, "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"}, {0x88, 0x0, 0x0, "1a5606d6ee2cb2daab2ce060cde192d919f5036dc5f180417da322a235d6074af97df0948ebaaded2bf7ccd5e9b6ba8371ef04df92197692fbd4f2c026724b9c60b3bb51dfdbd954bfd2a836e0d96fa118fee7b94c33ca6277e392450ff2856146539327e9856ea84abafdcd24298efd01"}, {0x108, 0x0, 0x0, "151929365428c5ea573ee6e3ecfe7ae46b54e4112c17a71c5bd30605180af4beedee99e044614bf1383d89d383bd101836fa318a8a94b2da811f31609bf374a6e9ecf84e3c1232c6a90114d98d774327a5756c81fd4a631427446bcd89332a50d3df0598f7402ae75e71dec6a19fe15986314d16c38151d5e8267ff955956b128f112fa08e9b1700baa6be88568d15db13ae40abea21e3365f282442753552893493d731c08602dbcaf868e036921cb1ef8a6f1313ea4a9bd742f490662a4a7fe8698f040f7e4db7e9d58c05d19ecec21664c3c6329aaa43e5651821971ef59fecdec3316da5279ecab3422e45928b8128"}, {0x20, 0x0, 0x0, "edc7df8b8326f2f92f"}, {0x60, 0x0, 0x0, "858e32ecb8a5d22f4ffee4616aacf2c674bb5df9539de9315b75288289215d8c1db48d845359d2acbbe4b1a06147d0b54cdb88b5a4697d9329e03bd518878453102018d837e1ad1c61"}, {0xd20, 0x0, 0x0, "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"}], 0x2008}}], 0x2, 0x0) 15:47:14 executing program 6: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f00000001c0)=ANY=[@ANYBLOB="0039724b0000e1f493ad6ada00c091502a9a7803e64ee8e0898a5fdd0fb89f0c4816a189214b4e574fc937afa302e6a39834512f8ea299dfbb75d7f8208c918eeeac8c957b53bfc4da9b5d9df12f3be696d3c117d6c2ae714a714885554ed7d257e286822d96965133bb0dbcd2d7942051b25f85642e18063e3ac73536879078c8358336d7bcde7891b0a29abd76d2d3ef2388c51332337c254202c44fdcef530783a0e7485a4480f15152c3ae1c53dca841"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x20202, 0xac) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) syncfs(r1) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x20000) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) open_tree(r2, &(0x7f0000000140)='./file1\x00', 0x80001) 15:47:14 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdd000, 0x4c, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="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"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000011200)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000011300)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011400)="01000200a9000000d6bff001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303043393100000000000000", 0x60, 0x10000}, {&(0x7f0000011500)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011700)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011800)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011900)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011a00)="050002008500000074f7f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000100000001010000b8000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011c00)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011d00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011e00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011f00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000012000)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000012100)="0100020066000000d969f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303043433700000000000000", 0x60, 0x18000}, {&(0x7f0000012200)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012400)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012500)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012600)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012700)="050002009500000074f7f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012800)="0000000000000000000000000000000000000000000000000100000001010000b8000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012900)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012a00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012b00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012c00)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012d00)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012e00)="090002005e000000e4b97600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e00000000000000b8000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012f00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000013000)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000013100)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000013200)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000013300)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013400)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013500)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013600)="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"/288, 0x120, 0x82000}, {&(0x7f0000013800)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013900)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013a00)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013b00)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013c00)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013d00)="05010200ad000000ed07a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001e00"/192, 0xc0, 0x85000}, {&(0x7f0000013e00)="05010200f80000004cf2a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400002300"/192, 0xc0, 0x85800}, {&(0x7f0000013f00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000014000)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000014100)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000014200)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000014300)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001f0100000000011f28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014500)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a0024010000000001241a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001f0100000000011f28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014800)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c0024010000000001241a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014a00)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000015000)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000015100)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000015300)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000015400)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000015500)="00000000000000000000000000000000000000000000000001f800f80078000e0000000200000000ff01000400000b0000000001054344524f4d01000000000700000002db8cf0c2db8cf0c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000200000300000000000000000000000001054344524f4d00000000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444200020000004254464c444d475240000000000000000000001601b3000020000000200000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000001b300040000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444600020000004454464c444d47524000000000000000000000170000000000000000000000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000696c65320200000054455854756e69780000000000000000000000120119000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000011900050000000000000000000000000000000000000000000000000000000001f00186010e00960060000e0000000400000001ff01000300000f00000000020966696c652e636f6c640200000054455854756e69780000000000000000000000100117000000640000080000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000011700010000000000000000000000000000000000000000000000000b00000000020566696c653001000000000100000014db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000020566696c65310200000054455854756e697800000000000000000000001101180000000a0000080000000000000000000000db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000118000100000000000000000000000000000000000000000000000000000000011900050000000000000000000000000000000000000000000000000000000000020566696c65330200000054455854756e6978000000000000000000000013011e000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000011e0005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f001da014800d60084000e0000000000000000000200030000250000000001054344524f4d0000000000000000000000000000000000000000000000000000000000012500000000020966696c652e636f6c6400000000000000000000000000000000000000000000000000022500000000020566696c653200000000000000000000000000000000000000000000000000000000000400"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000015a00)="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", 0x220, 0xce7e0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000015e00)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000015f00)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000016000)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000016100)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000016200)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}, {&(0x7f0000016300)="020002008700000001d7f001b901000000800000200000000080000030000000", 0x20, 0xdc800}], 0x0, &(0x7f0000016400)) 15:47:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=<r1=>0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x4000000, 0x0, 0x0) 15:47:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000c80)={'sit0\x00', 0x0}) 15:47:14 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdd000, 0x4c, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff VM DIAGNOSIS: 15:47:05 Registers: info registers vcpu 0 RAX=0000000000027d9c RBX=00000000fffffffe RCX=ffffc90006234000 RDX=0000000000040000 RSI=ffffffff84a24bbe RDI=0000000000000005 RBP=000000000000000b RSP=ffff88803c07f138 R8 =0000000000000007 R9 =ffffed100780fe8f R10=000000000000000c R11=0000000080050033 R12=ffff88803c07f49a R13=ffff88803c07f1d4 R14=ffff88803c07f480 R15=ffff88803c07f497 RIP=ffffffff84a24bc1 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f32ec713700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 ffff888000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe3b834cc8 CR3=000000003ec14000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000414 RBX=0000000000000020 RCX=ffffc9000a455000 RDX=0000000000040000 RSI=ffffffff818d3bff RDI=0000000000000006 RBP=ffff88806cf00000 RSP=ffff88803e4df8c8 R8 =0000000000000001 R9 =ffff888015c641c0 R10=00000000000004fc R11=0000000000000000 R12=0000000000000000 R13=00000000000004fc R14=ffff88800efec000 R15=00000000000000ad RIP=ffffffff8171f760 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1e457fe700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0500000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2ef23000 CR3=000000003ec10000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f1e4836f7c000007f1e4836f7c8 XMM02=00007f1e4836f7e000007f1e4836f7c0 XMM03=00007f1e4836f7c800007f1e4836f7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000