Warning: Permanently added '[localhost]:12679' (ECDSA) to the list of known hosts. 2025/11/14 12:51:13 fuzzer started 2025/11/14 12:51:13 dialing manager at localhost:37161 syzkaller login: [ 50.896777] cgroup: Unknown subsys name 'net' [ 50.946339] cgroup: Unknown subsys name 'cpuset' [ 50.964231] cgroup: Unknown subsys name 'rlimit' 2025/11/14 12:51:23 syscalls: 2214 2025/11/14 12:51:23 code coverage: enabled 2025/11/14 12:51:23 comparison tracing: enabled 2025/11/14 12:51:23 extra coverage: enabled 2025/11/14 12:51:23 setuid sandbox: enabled 2025/11/14 12:51:23 namespace sandbox: enabled 2025/11/14 12:51:23 Android sandbox: enabled 2025/11/14 12:51:23 fault injection: enabled 2025/11/14 12:51:23 leak checking: enabled 2025/11/14 12:51:23 net packet injection: enabled 2025/11/14 12:51:23 net device setup: enabled 2025/11/14 12:51:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/11/14 12:51:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/11/14 12:51:23 USB emulation: enabled 2025/11/14 12:51:23 hci packet injection: enabled 2025/11/14 12:51:23 wifi device emulation: enabled 2025/11/14 12:51:23 802.15.4 emulation: enabled 2025/11/14 12:51:24 fetching corpus: 50, signal 25782/27582 (executing program) 2025/11/14 12:51:24 fetching corpus: 100, signal 34964/38390 (executing program) 2025/11/14 12:51:24 fetching corpus: 150, signal 41110/46110 (executing program) 2025/11/14 12:51:24 fetching corpus: 200, signal 48655/55064 (executing program) 2025/11/14 12:51:24 fetching corpus: 250, signal 56616/64314 (executing program) 2025/11/14 12:51:24 fetching corpus: 300, signal 63463/72412 (executing program) 2025/11/14 12:51:24 fetching corpus: 350, signal 68559/78697 (executing program) 2025/11/14 12:51:24 fetching corpus: 400, signal 71334/82730 (executing program) 2025/11/14 12:51:24 fetching corpus: 450, signal 74759/87357 (executing program) 2025/11/14 12:51:25 fetching corpus: 500, signal 77862/91608 (executing program) 2025/11/14 12:51:25 fetching corpus: 550, signal 82469/97129 (executing program) 2025/11/14 12:51:25 fetching corpus: 600, signal 85033/100788 (executing program) 2025/11/14 12:51:25 fetching corpus: 650, signal 87171/103988 (executing program) 2025/11/14 12:51:25 fetching corpus: 700, signal 91141/108740 (executing program) 2025/11/14 12:51:25 fetching corpus: 750, signal 93265/111835 (executing program) 2025/11/14 12:51:25 fetching corpus: 800, signal 96076/115503 (executing program) 2025/11/14 12:51:25 fetching corpus: 850, signal 99184/119423 (executing program) 2025/11/14 12:51:25 fetching corpus: 900, signal 101845/122914 (executing program) 2025/11/14 12:51:26 fetching corpus: 950, signal 103943/125828 (executing program) 2025/11/14 12:51:26 fetching corpus: 1000, signal 105216/128039 (executing program) 2025/11/14 12:51:26 fetching corpus: 1050, signal 106965/130624 (executing program) 2025/11/14 12:51:26 fetching corpus: 1100, signal 108707/133152 (executing program) 2025/11/14 12:51:26 fetching corpus: 1150, signal 110510/135758 (executing program) 2025/11/14 12:51:26 fetching corpus: 1200, signal 111981/138072 (executing program) 2025/11/14 12:51:26 fetching corpus: 1250, signal 113781/140609 (executing program) 2025/11/14 12:51:26 fetching corpus: 1300, signal 116799/144098 (executing program) 2025/11/14 12:51:26 fetching corpus: 1350, signal 118591/146588 (executing program) 2025/11/14 12:51:26 fetching corpus: 1400, signal 120645/149205 (executing program) 2025/11/14 12:51:27 fetching corpus: 1450, signal 121925/151139 (executing program) 2025/11/14 12:51:27 fetching corpus: 1500, signal 122792/152854 (executing program) 2025/11/14 12:51:27 fetching corpus: 1550, signal 124083/154760 (executing program) 2025/11/14 12:51:27 fetching corpus: 1600, signal 125645/156865 (executing program) 2025/11/14 12:51:27 fetching corpus: 1650, signal 126605/158525 (executing program) 2025/11/14 12:51:27 fetching corpus: 1700, signal 127574/160214 (executing program) 2025/11/14 12:51:27 fetching corpus: 1750, signal 128454/161813 (executing program) 2025/11/14 12:51:27 fetching corpus: 1800, signal 130271/164075 (executing program) 2025/11/14 12:51:27 fetching corpus: 1850, signal 131642/165952 (executing program) 2025/11/14 12:51:28 fetching corpus: 1900, signal 133166/167984 (executing program) 2025/11/14 12:51:28 fetching corpus: 1950, signal 134137/169564 (executing program) 2025/11/14 12:51:28 fetching corpus: 2000, signal 135448/171344 (executing program) 2025/11/14 12:51:28 fetching corpus: 2050, signal 136308/172833 (executing program) 2025/11/14 12:51:28 fetching corpus: 2100, signal 137378/174437 (executing program) 2025/11/14 12:51:28 fetching corpus: 2150, signal 138456/176019 (executing program) 2025/11/14 12:51:28 fetching corpus: 2200, signal 139774/177789 (executing program) 2025/11/14 12:51:28 fetching corpus: 2250, signal 140412/179044 (executing program) 2025/11/14 12:51:28 fetching corpus: 2300, signal 141294/180434 (executing program) 2025/11/14 12:51:28 fetching corpus: 2350, signal 141857/181623 (executing program) 2025/11/14 12:51:28 fetching corpus: 2400, signal 142687/182986 (executing program) 2025/11/14 12:51:29 fetching corpus: 2450, signal 143978/184589 (executing program) 2025/11/14 12:51:29 fetching corpus: 2500, signal 144590/185829 (executing program) 2025/11/14 12:51:29 fetching corpus: 2550, signal 145511/187188 (executing program) 2025/11/14 12:51:29 fetching corpus: 2600, signal 146256/188398 (executing program) 2025/11/14 12:51:29 fetching corpus: 2650, signal 147008/189608 (executing program) 2025/11/14 12:51:29 fetching corpus: 2700, signal 147697/190832 (executing program) 2025/11/14 12:51:29 fetching corpus: 2750, signal 148311/191965 (executing program) 2025/11/14 12:51:29 fetching corpus: 2800, signal 149186/193209 (executing program) 2025/11/14 12:51:29 fetching corpus: 2850, signal 150180/194566 (executing program) 2025/11/14 12:51:29 fetching corpus: 2900, signal 150896/195685 (executing program) 2025/11/14 12:51:30 fetching corpus: 2950, signal 151587/196788 (executing program) 2025/11/14 12:51:30 fetching corpus: 3000, signal 152180/197827 (executing program) 2025/11/14 12:51:30 fetching corpus: 3050, signal 153466/199225 (executing program) 2025/11/14 12:51:30 fetching corpus: 3100, signal 154398/200447 (executing program) 2025/11/14 12:51:30 fetching corpus: 3150, signal 155675/201785 (executing program) 2025/11/14 12:51:30 fetching corpus: 3200, signal 156325/202849 (executing program) 2025/11/14 12:51:30 fetching corpus: 3250, signal 157162/203961 (executing program) 2025/11/14 12:51:30 fetching corpus: 3300, signal 157774/204977 (executing program) 2025/11/14 12:51:30 fetching corpus: 3350, signal 158591/206069 (executing program) 2025/11/14 12:51:31 fetching corpus: 3400, signal 159791/207296 (executing program) 2025/11/14 12:51:31 fetching corpus: 3450, signal 160357/208203 (executing program) 2025/11/14 12:51:31 fetching corpus: 3500, signal 160946/209152 (executing program) 2025/11/14 12:51:31 fetching corpus: 3550, signal 161436/210072 (executing program) 2025/11/14 12:51:31 fetching corpus: 3600, signal 162225/211082 (executing program) 2025/11/14 12:51:31 fetching corpus: 3650, signal 162991/212040 (executing program) 2025/11/14 12:51:31 fetching corpus: 3700, signal 163802/213028 (executing program) 2025/11/14 12:51:31 fetching corpus: 3750, signal 164591/214006 (executing program) 2025/11/14 12:51:31 fetching corpus: 3800, signal 165251/214937 (executing program) 2025/11/14 12:51:31 fetching corpus: 3850, signal 165670/215723 (executing program) 2025/11/14 12:51:32 fetching corpus: 3900, signal 166276/216599 (executing program) 2025/11/14 12:51:32 fetching corpus: 3950, signal 166851/217448 (executing program) 2025/11/14 12:51:32 fetching corpus: 4000, signal 167512/218304 (executing program) 2025/11/14 12:51:32 fetching corpus: 4050, signal 168089/219103 (executing program) 2025/11/14 12:51:32 fetching corpus: 4100, signal 168667/219929 (executing program) 2025/11/14 12:51:32 fetching corpus: 4150, signal 169143/220707 (executing program) 2025/11/14 12:51:32 fetching corpus: 4200, signal 169484/221490 (executing program) 2025/11/14 12:51:32 fetching corpus: 4250, signal 170144/222330 (executing program) 2025/11/14 12:51:32 fetching corpus: 4300, signal 170552/223091 (executing program) 2025/11/14 12:51:32 fetching corpus: 4350, signal 171163/223904 (executing program) 2025/11/14 12:51:33 fetching corpus: 4400, signal 171701/224682 (executing program) 2025/11/14 12:51:33 fetching corpus: 4450, signal 172137/225382 (executing program) 2025/11/14 12:51:33 fetching corpus: 4500, signal 172628/226091 (executing program) 2025/11/14 12:51:33 fetching corpus: 4550, signal 173086/226790 (executing program) 2025/11/14 12:51:33 fetching corpus: 4600, signal 173536/227435 (executing program) 2025/11/14 12:51:33 fetching corpus: 4650, signal 173885/228103 (executing program) 2025/11/14 12:51:33 fetching corpus: 4700, signal 174352/228796 (executing program) 2025/11/14 12:51:33 fetching corpus: 4750, signal 175065/229541 (executing program) 2025/11/14 12:51:33 fetching corpus: 4800, signal 175750/230276 (executing program) 2025/11/14 12:51:34 fetching corpus: 4850, signal 176329/230949 (executing program) 2025/11/14 12:51:34 fetching corpus: 4900, signal 176845/231608 (executing program) 2025/11/14 12:51:34 fetching corpus: 4950, signal 177284/232243 (executing program) 2025/11/14 12:51:34 fetching corpus: 5000, signal 177654/232868 (executing program) 2025/11/14 12:51:34 fetching corpus: 5050, signal 178225/233482 (executing program) 2025/11/14 12:51:34 fetching corpus: 5100, signal 178638/234120 (executing program) 2025/11/14 12:51:34 fetching corpus: 5150, signal 179309/234811 (executing program) 2025/11/14 12:51:34 fetching corpus: 5200, signal 179618/235388 (executing program) 2025/11/14 12:51:34 fetching corpus: 5250, signal 180118/236017 (executing program) 2025/11/14 12:51:34 fetching corpus: 5300, signal 180578/236621 (executing program) 2025/11/14 12:51:34 fetching corpus: 5350, signal 181114/237214 (executing program) 2025/11/14 12:51:35 fetching corpus: 5400, signal 181469/237807 (executing program) 2025/11/14 12:51:35 fetching corpus: 5450, signal 182562/238436 (executing program) 2025/11/14 12:51:35 fetching corpus: 5500, signal 182935/238973 (executing program) 2025/11/14 12:51:35 fetching corpus: 5550, signal 183397/239534 (executing program) 2025/11/14 12:51:35 fetching corpus: 5600, signal 183870/240056 (executing program) 2025/11/14 12:51:35 fetching corpus: 5650, signal 184465/240580 (executing program) 2025/11/14 12:51:35 fetching corpus: 5700, signal 184836/241106 (executing program) 2025/11/14 12:51:35 fetching corpus: 5750, signal 185217/241648 (executing program) 2025/11/14 12:51:35 fetching corpus: 5800, signal 185583/242170 (executing program) 2025/11/14 12:51:35 fetching corpus: 5850, signal 186088/242682 (executing program) 2025/11/14 12:51:36 fetching corpus: 5900, signal 186451/243179 (executing program) 2025/11/14 12:51:36 fetching corpus: 5950, signal 186892/243652 (executing program) 2025/11/14 12:51:36 fetching corpus: 6000, signal 187387/244118 (executing program) 2025/11/14 12:51:36 fetching corpus: 6050, signal 187738/244580 (executing program) 2025/11/14 12:51:36 fetching corpus: 6100, signal 188188/245045 (executing program) 2025/11/14 12:51:36 fetching corpus: 6150, signal 188507/245327 (executing program) 2025/11/14 12:51:36 fetching corpus: 6200, signal 188769/245328 (executing program) 2025/11/14 12:51:36 fetching corpus: 6250, signal 189206/245328 (executing program) 2025/11/14 12:51:36 fetching corpus: 6300, signal 189473/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6350, signal 189731/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6400, signal 190116/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6450, signal 190416/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6500, signal 190761/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6550, signal 191145/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6600, signal 191410/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6650, signal 191889/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6700, signal 192119/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6750, signal 192649/245328 (executing program) 2025/11/14 12:51:37 fetching corpus: 6800, signal 192974/245329 (executing program) 2025/11/14 12:51:38 fetching corpus: 6850, signal 193499/245329 (executing program) 2025/11/14 12:51:38 fetching corpus: 6900, signal 193850/245329 (executing program) 2025/11/14 12:51:38 fetching corpus: 6950, signal 194240/245329 (executing program) 2025/11/14 12:51:38 fetching corpus: 7000, signal 194483/245329 (executing program) 2025/11/14 12:51:38 fetching corpus: 7050, signal 194816/245329 (executing program) 2025/11/14 12:51:38 fetching corpus: 7100, signal 195251/245330 (executing program) 2025/11/14 12:51:38 fetching corpus: 7150, signal 195605/245330 (executing program) 2025/11/14 12:51:38 fetching corpus: 7200, signal 195832/245330 (executing program) 2025/11/14 12:51:38 fetching corpus: 7250, signal 196176/245330 (executing program) 2025/11/14 12:51:38 fetching corpus: 7300, signal 196738/245330 (executing program) 2025/11/14 12:51:39 fetching corpus: 7350, signal 197116/245330 (executing program) 2025/11/14 12:51:39 fetching corpus: 7400, signal 197346/245333 (executing program) 2025/11/14 12:51:39 fetching corpus: 7450, signal 197584/245333 (executing program) 2025/11/14 12:51:39 fetching corpus: 7500, signal 198030/245333 (executing program) 2025/11/14 12:51:39 fetching corpus: 7550, signal 198314/245333 (executing program) 2025/11/14 12:51:39 fetching corpus: 7600, signal 198728/245333 (executing program) 2025/11/14 12:51:39 fetching corpus: 7650, signal 199075/245333 (executing program) 2025/11/14 12:51:39 fetching corpus: 7700, signal 199446/245333 (executing program) 2025/11/14 12:51:39 fetching corpus: 7750, signal 200099/245333 (executing program) 2025/11/14 12:51:39 fetching corpus: 7800, signal 200488/245333 (executing program) 2025/11/14 12:51:40 fetching corpus: 7850, signal 200837/245333 (executing program) 2025/11/14 12:51:40 fetching corpus: 7900, signal 201165/245334 (executing program) 2025/11/14 12:51:40 fetching corpus: 7950, signal 201384/245334 (executing program) 2025/11/14 12:51:40 fetching corpus: 8000, signal 201642/245334 (executing program) 2025/11/14 12:51:40 fetching corpus: 8050, signal 201871/245334 (executing program) 2025/11/14 12:51:40 fetching corpus: 8100, signal 202169/245334 (executing program) 2025/11/14 12:51:40 fetching corpus: 8150, signal 203025/245334 (executing program) 2025/11/14 12:51:40 fetching corpus: 8200, signal 203781/245337 (executing program) 2025/11/14 12:51:40 fetching corpus: 8250, signal 204075/245340 (executing program) 2025/11/14 12:51:40 fetching corpus: 8300, signal 204310/245340 (executing program) 2025/11/14 12:51:41 fetching corpus: 8350, signal 204558/245340 (executing program) 2025/11/14 12:51:41 fetching corpus: 8400, signal 204961/245340 (executing program) 2025/11/14 12:51:41 fetching corpus: 8450, signal 205267/245340 (executing program) 2025/11/14 12:51:41 fetching corpus: 8500, signal 205501/245340 (executing program) 2025/11/14 12:51:41 fetching corpus: 8550, signal 205755/245342 (executing program) 2025/11/14 12:51:41 fetching corpus: 8600, signal 205951/245342 (executing program) 2025/11/14 12:51:41 fetching corpus: 8650, signal 206368/245342 (executing program) 2025/11/14 12:51:41 fetching corpus: 8700, signal 206575/245342 (executing program) 2025/11/14 12:51:41 fetching corpus: 8750, signal 207031/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 8800, signal 207472/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 8850, signal 207733/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 8900, signal 208035/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 8950, signal 208347/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 9000, signal 208666/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 9050, signal 208898/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 9100, signal 209139/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 9150, signal 209403/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 9200, signal 209693/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 9250, signal 210005/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 9300, signal 210307/245342 (executing program) 2025/11/14 12:51:42 fetching corpus: 9350, signal 210530/245342 (executing program) 2025/11/14 12:51:43 fetching corpus: 9400, signal 210800/245342 (executing program) 2025/11/14 12:51:43 fetching corpus: 9450, signal 211150/245342 (executing program) 2025/11/14 12:51:43 fetching corpus: 9500, signal 211440/245342 (executing program) 2025/11/14 12:51:43 fetching corpus: 9550, signal 211733/245342 (executing program) 2025/11/14 12:51:43 fetching corpus: 9600, signal 212202/245345 (executing program) 2025/11/14 12:51:43 fetching corpus: 9650, signal 212462/245345 (executing program) 2025/11/14 12:51:43 fetching corpus: 9700, signal 212673/245345 (executing program) 2025/11/14 12:51:43 fetching corpus: 9750, signal 212990/245347 (executing program) 2025/11/14 12:51:43 fetching corpus: 9800, signal 213287/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 9850, signal 213520/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 9900, signal 213757/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 9950, signal 213994/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 10000, signal 214299/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 10050, signal 214541/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 10100, signal 214797/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 10150, signal 215023/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 10200, signal 215232/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 10250, signal 215789/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 10300, signal 216177/245347 (executing program) 2025/11/14 12:51:44 fetching corpus: 10350, signal 216381/245347 (executing program) 2025/11/14 12:51:45 fetching corpus: 10400, signal 216587/245347 (executing program) 2025/11/14 12:51:45 fetching corpus: 10450, signal 216881/245347 (executing program) 2025/11/14 12:51:45 fetching corpus: 10500, signal 217109/245347 (executing program) 2025/11/14 12:51:45 fetching corpus: 10550, signal 217350/245349 (executing program) 2025/11/14 12:51:45 fetching corpus: 10600, signal 217559/245349 (executing program) 2025/11/14 12:51:45 fetching corpus: 10650, signal 217750/245349 (executing program) 2025/11/14 12:51:45 fetching corpus: 10700, signal 217978/245349 (executing program) 2025/11/14 12:51:45 fetching corpus: 10750, signal 218160/245349 (executing program) 2025/11/14 12:51:45 fetching corpus: 10800, signal 218510/245349 (executing program) 2025/11/14 12:51:46 fetching corpus: 10850, signal 218742/245351 (executing program) 2025/11/14 12:51:46 fetching corpus: 10900, signal 218931/245351 (executing program) 2025/11/14 12:51:46 fetching corpus: 10950, signal 219210/245351 (executing program) 2025/11/14 12:51:46 fetching corpus: 11000, signal 219453/245351 (executing program) 2025/11/14 12:51:46 fetching corpus: 11050, signal 219672/245352 (executing program) 2025/11/14 12:51:46 fetching corpus: 11100, signal 219901/245352 (executing program) 2025/11/14 12:51:46 fetching corpus: 11150, signal 220123/245352 (executing program) 2025/11/14 12:51:46 fetching corpus: 11200, signal 220341/245352 (executing program) 2025/11/14 12:51:46 fetching corpus: 11250, signal 220517/245352 (executing program) 2025/11/14 12:51:46 fetching corpus: 11300, signal 220708/245357 (executing program) 2025/11/14 12:51:47 fetching corpus: 11350, signal 220994/245357 (executing program) 2025/11/14 12:51:47 fetching corpus: 11400, signal 221192/245357 (executing program) 2025/11/14 12:51:47 fetching corpus: 11450, signal 221435/245357 (executing program) 2025/11/14 12:51:47 fetching corpus: 11500, signal 221611/245358 (executing program) 2025/11/14 12:51:47 fetching corpus: 11550, signal 221839/245358 (executing program) 2025/11/14 12:51:47 fetching corpus: 11600, signal 222060/245358 (executing program) 2025/11/14 12:51:47 fetching corpus: 11650, signal 222344/245358 (executing program) 2025/11/14 12:51:47 fetching corpus: 11700, signal 222631/245358 (executing program) 2025/11/14 12:51:47 fetching corpus: 11750, signal 222965/245358 (executing program) 2025/11/14 12:51:47 fetching corpus: 11800, signal 223162/245358 (executing program) 2025/11/14 12:51:48 fetching corpus: 11850, signal 223390/245358 (executing program) 2025/11/14 12:51:48 fetching corpus: 11900, signal 223600/245365 (executing program) 2025/11/14 12:51:48 fetching corpus: 11950, signal 223799/245365 (executing program) 2025/11/14 12:51:48 fetching corpus: 12000, signal 223988/245365 (executing program) 2025/11/14 12:51:48 fetching corpus: 12050, signal 224259/245368 (executing program) 2025/11/14 12:51:48 fetching corpus: 12100, signal 224452/245381 (executing program) 2025/11/14 12:51:48 fetching corpus: 12150, signal 224678/245381 (executing program) 2025/11/14 12:51:48 fetching corpus: 12200, signal 224971/245381 (executing program) 2025/11/14 12:51:48 fetching corpus: 12250, signal 225257/245381 (executing program) 2025/11/14 12:51:49 fetching corpus: 12300, signal 225485/245381 (executing program) 2025/11/14 12:51:49 fetching corpus: 12350, signal 225658/245381 (executing program) 2025/11/14 12:51:49 fetching corpus: 12400, signal 225936/245381 (executing program) 2025/11/14 12:51:49 fetching corpus: 12450, signal 226204/245381 (executing program) 2025/11/14 12:51:49 fetching corpus: 12500, signal 226386/245381 (executing program) 2025/11/14 12:51:49 fetching corpus: 12550, signal 226703/245381 (executing program) 2025/11/14 12:51:49 fetching corpus: 12600, signal 226889/245382 (executing program) 2025/11/14 12:51:49 fetching corpus: 12650, signal 227093/245382 (executing program) 2025/11/14 12:51:49 fetching corpus: 12700, signal 227276/245382 (executing program) 2025/11/14 12:51:50 fetching corpus: 12750, signal 227446/245383 (executing program) 2025/11/14 12:51:50 fetching corpus: 12800, signal 227657/245383 (executing program) 2025/11/14 12:51:50 fetching corpus: 12850, signal 227909/245383 (executing program) 2025/11/14 12:51:50 fetching corpus: 12900, signal 228094/245383 (executing program) 2025/11/14 12:51:50 fetching corpus: 12950, signal 228265/245383 (executing program) 2025/11/14 12:51:50 fetching corpus: 13000, signal 228498/245383 (executing program) 2025/11/14 12:51:50 fetching corpus: 13050, signal 228689/245383 (executing program) 2025/11/14 12:51:50 fetching corpus: 13100, signal 228867/245383 (executing program) 2025/11/14 12:51:50 fetching corpus: 13150, signal 229036/245383 (executing program) 2025/11/14 12:51:50 fetching corpus: 13200, signal 229244/245383 (executing program) 2025/11/14 12:51:51 fetching corpus: 13250, signal 229418/245383 (executing program) 2025/11/14 12:51:51 fetching corpus: 13300, signal 229796/245385 (executing program) 2025/11/14 12:51:51 fetching corpus: 13350, signal 230013/245385 (executing program) 2025/11/14 12:51:51 fetching corpus: 13400, signal 230187/245385 (executing program) 2025/11/14 12:51:51 fetching corpus: 13450, signal 230378/245385 (executing program) 2025/11/14 12:51:51 fetching corpus: 13500, signal 230513/245385 (executing program) 2025/11/14 12:51:51 fetching corpus: 13550, signal 230725/245385 (executing program) 2025/11/14 12:51:51 fetching corpus: 13600, signal 230926/245385 (executing program) 2025/11/14 12:51:51 fetching corpus: 13650, signal 231112/245385 (executing program) 2025/11/14 12:51:51 fetching corpus: 13700, signal 231271/245385 (executing program) 2025/11/14 12:51:51 fetching corpus: 13750, signal 231506/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 13800, signal 231717/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 13850, signal 231862/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 13900, signal 232020/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 13950, signal 232189/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 14000, signal 232326/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 14050, signal 232460/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 14100, signal 232634/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 14150, signal 232906/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 14200, signal 233115/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 14250, signal 233250/245385 (executing program) 2025/11/14 12:51:52 fetching corpus: 14300, signal 233470/245385 (executing program) 2025/11/14 12:51:53 fetching corpus: 14350, signal 233656/245388 (executing program) 2025/11/14 12:51:53 fetching corpus: 14400, signal 233844/245388 (executing program) 2025/11/14 12:51:53 fetching corpus: 14450, signal 234154/245388 (executing program) 2025/11/14 12:51:53 fetching corpus: 14500, signal 234352/245388 (executing program) 2025/11/14 12:51:53 fetching corpus: 14550, signal 234565/245408 (executing program) 2025/11/14 12:51:53 fetching corpus: 14600, signal 234720/245408 (executing program) 2025/11/14 12:51:53 fetching corpus: 14650, signal 234883/245408 (executing program) 2025/11/14 12:51:53 fetching corpus: 14700, signal 234994/245408 (executing program) 2025/11/14 12:51:53 fetching corpus: 14750, signal 235142/245408 (executing program) 2025/11/14 12:51:53 fetching corpus: 14800, signal 235376/245408 (executing program) 2025/11/14 12:51:54 fetching corpus: 14850, signal 235599/245408 (executing program) 2025/11/14 12:51:54 fetching corpus: 14900, signal 235774/245408 (executing program) 2025/11/14 12:51:54 fetching corpus: 14927, signal 235859/245408 (executing program) 2025/11/14 12:51:54 fetching corpus: 14927, signal 235859/245408 (executing program) 2025/11/14 12:51:56 starting 8 fuzzer processes 12:51:56 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000001000)=@buf={0x1000, &(0x7f0000000000)="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"}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001140)={'tunl0\x00', &(0x7f0000001040)={'syztnl2\x00', 0x0, 0x8, 0x7, 0x80, 0x40, {{0x2d, 0x4, 0x1, 0x5, 0xb4, 0x65, 0x0, 0x8, 0x29, 0x0, @remote, @remote, {[@cipso={0x86, 0x10, 0x3, [{0x0, 0xa, "4d940bb94422f82f"}]}, @ra={0x94, 0x4}, @end, @timestamp={0x44, 0x28, 0x4e, 0x0, 0x5, [0x7, 0x5, 0x401, 0xfffffffc, 0x9, 0xcfc, 0x10001, 0x7937, 0x3]}, @generic={0x96, 0xc, "3242e2262ba96876b641"}, @timestamp_addr={0x44, 0x14, 0x6f, 0x1, 0x3, [{@broadcast, 0x40}, {@loopback, 0x4}]}, @lsrr={0x83, 0x23, 0xb5, [@multicast1, @private=0xa010101, @broadcast, @multicast1, @multicast1, @dev={0xac, 0x14, 0x14, 0x19}, @broadcast, @empty]}, @rr={0x7, 0x7, 0xc8, [@local]}, @ssrr={0x89, 0x13, 0xb1, [@empty, @private=0xa010102, @multicast2, @multicast2]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000001200)={'syztnl2\x00', &(0x7f0000001180)={'ip6_vti0\x00', r0, 0x29, 0x1, 0x1, 0x4e93, 0xc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x7, 0x10, 0xfff, 0x7f}}) r2 = syz_open_dev$vcsa(&(0x7f0000001240), 0x8001, 0x701000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001280)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x2, 0x2000, @fd=r2, 0x86, 0x0, 0x0, 0x4, 0x0, {0x0, r3}}, 0xffff0000) fallocate(r2, 0x5, 0x101, 0x9) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x4c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x10001}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x81}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x74a7}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x81}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x100}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x3}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000810}, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000001440), r2) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x1c, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x20040000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000001540)=0x10) r5 = fsmount(r2, 0x0, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r5, 0x89f7, &(0x7f0000001600)={'ip6_vti0\x00', &(0x7f0000001580)={'sit0\x00', r1, 0x29, 0x7f, 0x6d, 0x6f03, 0x77, @remote, @private0, 0x10, 0x20, 0xfffffffd, 0x6f}}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001980)={0x4c, 0x0, &(0x7f0000001800)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001740)={@fda={0x66646185, 0x3, 0x1, 0x3e}, @flat=@weak_handle={0x77682a85, 0x1080}, @ptr={0x70742a85, 0x0, &(0x7f0000001640)=""/195, 0xc3, 0x0, 0x6}}, &(0x7f00000017c0)={0x0, 0x20, 0x38}}, 0x40}], 0xe1, 0x0, &(0x7f0000001880)="97cb7bf42ba4ec3ca9707cb81ce0b589c67aef71b74c5d7968ca188ea868de7ccf554d04b1cf52b1a51dba0abf9afcaba394b6cd8e2e2e6284f3dbf4b7477849a4656ac5afcaa9d27ab8087d5c50e9be2be3452ff7c8c9c51eba6a0793d4286546eb11577289f0ae99437a510d520b82b61f0bbfff9c40e2a99505eac6d67635e8b176d808da6ae1d2fa2ba04c7253c4ae0ab51ca65e230520becc180b11d5951424ca6dc25e556d40801e2b80012f71d7acdd031cd9dd839d45da9feb286cabc0baedfd97c21b4110280c39e0fedb1cd8fd92f9582a06ffdf06a12196ffe513f0"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x9c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:qemu_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:system_map_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20001004}, 0x11) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001b40)=@IORING_OP_FADVISE={0x18, 0x3, 0x0, @fd_index=0x9, 0xffff, 0x0, 0x4, 0x1, 0x0, {0x0, r6}}, 0x3) pipe2(&(0x7f0000001b80)={0xffffffffffffffff}, 0x4000) ioctl$TCSETSW2(r7, 0x402c542c, &(0x7f0000001bc0)={0x1000, 0x2, 0x8, 0x2, 0x81, "6e96197671de8d66c0c2c35cdcf9139b21fc38", 0x7fba647e}) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000000) 12:51:56 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) r0 = syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r1, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r2, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r4, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r3}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r2, &(0x7f0000001480)='./file0\x00', 0x2000, 0x100, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, r7}}, {@uid_gt={'uid>', r8}}]}}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001940)=0x0) sendmmsg$unix(r2, &(0x7f0000004780)=[{{&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001740)="b0460aa4c37829348b3c2bd90dd15e11a5280e5625767cfd4319e240ee3f6b80b053c9bdd74c51eccfdc583ab25e71e74bcd3ad00b3ebd9a90fc7720f0dfe85d10172b76689f9aac75d09b6fd20fcc6ed02ec7d2aaee1a7762ca545cd1cccea11672cc2e443a9547081549a1d3a3be8b035ba0288165caaa763de7fee20f717a2b3136f0a9755855d9b346c1318d6018a086c477ca2b81b5a6928a47817d7f455ca6fe2800d90ba894d09c78450463f2", 0xb0}, {&(0x7f0000001800)="33b4255471fe3e796d0e323568687673d7969d7a412a280366a22bdc719763b25a4fe177a095ce912482a5cd1d3a19ef1a261595b2d083952f90641ba619a124fa8b46386131ebd21a1e87997a941bd65898ca8fc7a4c212772d5d3e580cb2", 0x5f}, {&(0x7f0000001880)="7901ce712e9b3127b6a192d221f222e343332f5b511a12e1676a50915e0d7d4b5bf68f3ff85b1ee4b1e4bd1539c398ff8204c05f914bfcb233fb97d94af929ed88387311362506de54a51c0bc6ee3bb17e9c04f3bcb00bd03428029929bf97d32a3d", 0x62}], 0x3, &(0x7f0000004700)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, r5}}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x58, 0x810}}], 0x1, 0x4000000) 12:51:56 executing program 7: modify_ldt$write2(0x11, &(0x7f0000000000)={0xf68, 0x20000800, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x100000, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x687c5e58, 0x20001000, 0x6000, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x3, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100)={0x5, 0x20001000, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x1, 0x100000, 0x4000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000180)={0x0, 0x20001000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x100000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200)={0x86, 0xffffffffffffffff, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000240)={0x3ff000, 0x1000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000280)={0x1, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x1, 0x20000800, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000300)={0x80000000, 0x1000, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000340)={0xc6, 0x0, 0x400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000380)={0x3ff, 0x20000000, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000003c0)={0x7f, 0x20001000, 0x400, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x1ff, 0x10100800, 0xffffffffffffefff, 0x1, 0x3, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000440)={0x80000000, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000480)={0xe4740000, 0x20000000, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000004c0)={0x1, 0xffffffffffffffff, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) 12:51:56 executing program 3: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0xc09}, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x7fff, 0xffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x56e9762522fb0190}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bond_slave_1\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) r1 = accept$inet(r0, &(0x7f0000000200)={0x2, 0x0, @private}, &(0x7f0000000240)=0x10) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x7, 0x8, 0x80000000, 0x0, 0x1], 0x6, &(0x7f0000000280)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000003c0)=0x0) r4 = accept4(r1, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000480)=0x80, 0x1000) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000004c0)={'nr0\x00', {0x2, 0x0, @dev}}) r5 = creat(&(0x7f0000000500)='./file0\x00', 0x40) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r5, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)={0x120, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x400}}]}, 0x120}, 0x1, 0x0, 0x0, 0x81}, 0x80) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xd8, 0x1, 0x2, 0x401, 0x0, 0x0, {0xb, 0x0, 0x5}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x401}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TUPLE={0x14, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}]}, 0xd8}, 0x1, 0x0, 0x0, 0x50801}, 0x24004080) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000900)={{0x1, 0x1, 0x18, r2, {0x3}}, './file0\x00'}) fsetxattr$security_selinux(r6, &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r7 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x9, 0x1f, 0x20, 0x1, 0x0, 0x5, 0x810, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffe, 0x2, @perf_bp={&(0x7f00000009c0), 0x8}, 0x8, 0x401, 0x5, 0x8, 0x6, 0x1, 0x7, 0x0, 0x80000001, 0x0, 0x7}, r3, 0xb, r0, 0x2) write$binfmt_script(r7, &(0x7f0000000a80)={'#! ', './file0', [{0x20, 'netdevsim\x00'}, {0x20, '-'}, {0x20, '0000:00:10.0\x00'}, {0x20, 'RAS\x00'}, {0x20, '0000:00:10.0\x00'}], 0xa, "c74e876c1f90c96f72c693a7fe37889f17eb"}, 0x4b) creat(&(0x7f0000000b00)='./file0\x00', 0x11) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000000cc0)={{}, 0x0, 0x1e, @inherit={0x58, &(0x7f0000000c40)={0x0, 0x2, 0x6, 0x5, {0x2c, 0x4, 0x8, 0x5, 0x20}, [0x8, 0x7fffffff]}}, @subvolid=0xffffffff}) 12:51:56 executing program 4: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x800}}, './file0\x00'}) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r2 = signalfd(r0, &(0x7f0000000040)={[0x8]}, 0x8) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) open_by_handle_at(r0, &(0x7f0000000080)=@fuse_with_parent={0x18, 0x82, {{0x6, 0x1, 0x401}, {0x9, 0x8, 0x10001}}}, 0x60) r3 = fsmount(r1, 0x0, 0x83) fsetxattr$trusted_overlay_upper(r3, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x62, 0x3, 0xd5, "b525bc81539acf43df10924871907356", "886ccf3dfaf789401fab2d84dfe745f5e8b04074b2a0e2cc37bc7847e400e92ff025d705a6aef1c73c30ad2443c57994935e4f238648f59741b98203c24249385068edff426e906465e6871df6"}, 0x62, 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x3, 0x7c, 0x4, 0xff, 0x0, 0x9, 0x8000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0xc62}, 0x208, 0x10000, 0x8, 0x0, 0x800, 0x7ff, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffff8}, 0x0, 0x2, 0xffffffffffffffff, 0x3) close(r4) ioctl$BTRFS_IOC_BALANCE_CTL(r2, 0x40049421, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000200), 0x4e, 0x24c00) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000002c0)={r6, 0x1, 0x6}, 0x10) ioctl$FIOCLEX(r4, 0x5451) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000300)={0x5, 0x20, 0x6, 0xdf, 0x2, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000340)) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000380)) execveat(r0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000400)='!+%^\x00', &(0x7f0000000440)='/dev/vcs#\x00', &(0x7f0000000480)='{-/\x0f\xa7\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='/dev/vcs#\x00', &(0x7f0000000580)='\x00'], &(0x7f0000000740)=[&(0x7f0000000600)='/dev/vcs#\x00', &(0x7f0000000640)='\x00', &(0x7f0000000680)='-\'~\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000700)='\'\x00'], 0x1000) accept$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x14) [ 93.829210] audit: type=1400 audit(1763124716.370:7): avc: denied { execmem } for pid=271 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:51:56 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000000)={{}, "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"}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001000)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x4, 0x5, 0x8, 0x8, 0x1, 0x3e, 0xed7, 0x75, 0x40, 0x62, 0x7cc, 0x0, 0x38, 0x2, 0x7, 0x5, 0x54ad}, [{0x2, 0x0, 0x6ed, 0x80000001, 0xffff, 0x8000, 0x1, 0x3}, {0x1, 0x5, 0x9, 0x6c, 0x5, 0x0, 0x1, 0xffffffffffff3227}], "47213a02842b66cb3113a5231f3d4b7232e938103bead7c3b2c0595fc5e567b063a78d9d4b6484a947b28bb15d766b9f1c7aae254f7782b55c0de88910c9291feb2a5e39f8bcb6346e07f0e655b1705c814b3a7780b2dc70fb17c0f84b82bb80bc687c43dd6ff5dcd88f0ba01442d503968417c88cd1ebb12557053236137133f04dacf1645be67e21515bfc5e1635b5c22bee76184f4c14c67a1b062010896776266558e484", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb56) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x68, 0x2, 0x6, 0x401, 0x0, 0x0, {0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x3e}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x2204c080}, 0x40000) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000001cc0)=0x6) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000001d00), &(0x7f0000001d40)=@v2={0x2000000, [{0x1, 0x10000}, {0xd2, 0x1134}]}, 0x14, 0x3) pipe(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000001dc0)=0x4) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000001e00)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001e40), 0x602282, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000001e80)={0x0, 0x5, 0x0, 0x66d, 0xf81a0000}) r3 = openat$cgroup_int(r0, &(0x7f0000001ec0)='cpuset.mem_hardwall\x00', 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000001f00)={0xffffffffffffffff}, 0x2800) connect$bt_l2cap(r4, &(0x7f0000001f40)={0x1f, 0xfffb, @none, 0x9e72}, 0xe) r5 = eventfd2(0x5af, 0x80801) fsetxattr$security_selinux(r5, &(0x7f0000001f80), &(0x7f0000001fc0)='system_u:object_r:etc_aliases_t:s0\x00', 0x23, 0x0) clone3(&(0x7f0000002180)={0x20004400, &(0x7f0000002000)=0xffffffffffffffff, &(0x7f0000002040), &(0x7f0000002080), {0x29}, &(0x7f00000020c0)=""/30, 0x1e, &(0x7f0000002100)=""/41, &(0x7f0000002140)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x6, {r4}}, 0x58) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000002340)={0x1, 0x1, 0x1000, 0xfe, &(0x7f0000002200)="2b52de7de4690a153a5e56474f6d9ac8d42d21a539e9d0914d6c188010d9a87d0e1c0ee81e2be36e7eea4a1f766f84f3b751964d9d6abf4d508aafe18094faa8a042dd94f6301ef3a58dd77591fb47ad12444bce7619c265cb442778499f4c68427401ee540f63f332565d22910d0091872da90834630ea4da43e9f356f53e4dbfa4cb3bc1360d56c948309e34602c42c0f37b1651a281e13d851acbe69438daf163b31dbbc2a3b1a62157fde503949ae974b8909c635c92a923b83c703f34dceb7d38d719b0bb7fca95be7ee2b92f45203dc9a0b042927daf48cb68f8e23386c5bec7a58df2ee3b0a7691961b42038f951af70161d160889d1a9f68b76c", 0x32, 0x0, &(0x7f0000002300)="0267b3400f977a42a3a7226955bca6d25a1dda5738424208a6876f8254c5b05cbd4346cbc6934364ecf75eaf396e13ebd955"}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000023c0)) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000002400)=0x4, 0x4) 12:51:56 executing program 6: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x260442, 0x0) signalfd(r0, &(0x7f0000000040)={[0x200]}, 0x8) recvmmsg$unix(r0, &(0x7f00000037c0)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/18, 0x12}, {&(0x7f0000001140)=""/67, 0x43}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x4}}, {{&(0x7f0000002200)=@abs, 0x6e, &(0x7f0000002380)=[{&(0x7f0000002280)=""/246, 0xf6}], 0x1, &(0x7f00000023c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000002400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000002480)=""/176, 0xb0}, {&(0x7f0000002540)=""/69, 0x45}, {&(0x7f00000025c0)=""/38, 0x26}, {&(0x7f0000002600)=""/43, 0x2b}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x5, &(0x7f00000036c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}], 0x3, 0x0, &(0x7f0000003880)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f00000038c0)) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000003900)='./binderfs/binder-control\x00', 0x2, 0x0) r20 = dup3(r18, r19, 0x80000) fsmount(r8, 0x0, 0x86) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000003940)={0x0, 0x4, 0x0, 0x6}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000003980)={{0x1, 0x1, 0x18, r9, {0x8}}, './file0\x00'}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000003a00)=0x0) r23 = signalfd(r11, &(0x7f0000003e80)={[0x4]}, 0x8) getresuid(&(0x7f0000003ec0), &(0x7f0000003f00), &(0x7f0000003f40)=0x0) r25 = accept$unix(r6, &(0x7f0000003f80), &(0x7f0000004000)=0x6e) r26 = openat(0xffffffffffffffff, &(0x7f0000004040)='./file0\x00', 0x400, 0x2) r27 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000004080), 0xc2400, 0x0) r28 = io_uring_setup(0x4fa0, &(0x7f00000040c0)={0x0, 0xe0b0, 0x1, 0x1, 0x1d9, 0x0, r16}) sendmsg$netlink(r21, &(0x7f0000004240)={&(0x7f00000039c0)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003e40)=[{&(0x7f0000003a40)={0x3cc, 0x1f, 0x2, 0x70bd2a, 0x25dfdbfd, "", [@generic="33389fb6e433844d742db813badcbc", @typed={0x8, 0x28, 0x0, 0x0, @ipv4=@private=0xa010102}, @nested={0x3a2, 0x3e, 0x0, 0x1, [@generic="85b7f1d6e16bf1933d53413451f12f0eade9fa754c41afe030746670accb92c8cb36f97c4b5cca49864aeece9dbcc41bffe6119e932c1df9a40a83", @generic="0ed972ec3aa6a7bd78a1ab7b31cbcee39b80629e88aa00e8ebca12a4e1f050e560b1e39bcd4686e2db4ac9814d862269ea218e4ef5a52fdfe7a85e3dec94b4068120fb6ed605a619df6b25a620930e93387c070f3893e112c8fecb4807c5adaca574337a71a0a17c4bb55c2e0fdf8ead793d64be5169bfcf751171445224e5e0347af319674b4bf75568778a2810a95db81a426b152418537bdac9134e79621e95541524c44507c7baabba7c8f49a534", @generic="24846c85bdcf5a830c5ca7a3042d6ca4e2131031759f2898332c06723fd37a77652c73f6a2f1216b31233f394c2e7617a835b1312b029c67f19406519b2fb98abd7e051ac9d207a9fe989ec6ed967ff1f55e387da5ae183c3bc59ad9e1e2014dda96009cd906ea8cda1d71ad0ab2bfd6138347ef258f12c895cf5d5c5104b7435ce323e485d740797b1054d5bdb0b7bd29af4fea023e8d8a4dc99b9828f2d1cfb68edcef0f38f14316a0f494ef971492d31469c437ceae7cf66ed73a133f62009b3f63cd18a1920e2aaa9ea3fcdae0a71084e27ec757e573145151f25ebc486ffd5360055e66aa7e5917ac2b8d41dc7098fa168a5a9a12c6b8ad642088", @generic="d7f5ae8d846227d0f98f30fe0ed228331e3b6397eb4f79d434249a6270c6c1f495141c413182272f87721725cc5e1dc509eb46a4f17b83ae2055aab0ea963ea95048ec9565af501095a9a8c02d576760e75ba697aca34880d0226dbd903e923ff628a3f07aa87dba4507f58b791c68b83eb1776c8e6c443ecd0f6f62dd1860a8d089cf889e05bf862e057c28ef1ad0ed3cd82f80aece5d8a674aae119ad8b09ecfc7", @typed={0x8, 0x52, 0x0, 0x0, @fd=r2}, @generic="6d74e16ed82f6ff9b31b7d1452af01e1525de6bebc9bc422fecde1c546a8626b135cb1cd088e1d692f9db6b3c1656fb6225fa90557747fb8b64603f979e5c98c509eed2640640a49eba82cdc295358655ace7d5b10c5fc4c361378962bd939be55dfd91dde784b36e78488fa320cfdc1be26590a7b96ebbadb5ce15f13979af9b258981c75dee6a088da2d039a20cc4496fc9ab8c9463fab626e964fb350106acd9fde4fdc71cd548be554e16466062754dd77c571ebfce27552065a188fa341b0e74b7a355ef494cde5b1a7195db0d875610d48bb91543008dd82bafa8a3b6db01a3557", @typed={0x8, 0x21, 0x0, 0x0, @pid=r22}, @generic="381d5da87b442ea84f3f530af90fa0523dbf8be58f798aef450d36626d3ae1c1"]}]}, 0x3cc}], 0x1, &(0x7f0000004140)=[@rights={{0x30, 0x1, 0x1, [r23, r17, r6, r9, r17, r0, r5, r7]}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, r13}}}, @cred={{0x1c, 0x1, 0x2, {r12, r24, r15}}}, @rights={{0x30, 0x1, 0x1, [r9, r10, r25, r26, r20, r3, r19, r8]}}, @rights={{0x28, 0x1, 0x1, [r3, r27, r28, 0xffffffffffffffff, r18, r19]}}], 0xc8, 0x44040}, 0x10) 12:51:56 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x8, 0x6, 0x1f, 0x10, 0x0, 0xffffffffffffffd2, 0xa009, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x2, 0x1}, 0x100, 0x9, 0xfffffff8, 0x4, 0x800, 0x9, 0x607f, 0x0, 0xf1d, 0x0, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) pwrite64(r0, &(0x7f0000000080)="4df509fd423f41a87ec6f43bcad5fc74d5e0555eff6238e831c3e975afa400a55219a37a3ab15c686f2d7bc03b5418d2cc01a9eb1c163b31d819655c072714b0576e763d3d56975cab196cefb196de49936e7a5dbdd2279eaf825d0ccf5f0f", 0x5f, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) pwrite64(r1, &(0x7f0000000140)="354f20db8c64fd16f4d264d6bda059b33e8dd590873eeffe3ba03b6bdb6b6599e66dd9904fe1e34330ad85a60d6644b7911093240d00e4dd2837fc333abf7a0efe276694e269b4867ed909b547e260aaa1420202261c0794a550322c313c48be7e4457788bfc39d79c9c4b8cf264ce", 0x6f, 0x102) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000200)={{r2}, 0x7, &(0x7f00000001c0)=[0x1, 0x1ff, 0x1000, 0x3, 0x3, 0x1, 0x4], 0x3, 0x2, [0xffff, 0x3, 0x70a, 0x1f]}) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000280)) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f00000002c0)="7e8b9af9c5bf57be1ff4005416dc57b0189ebb0f3044a6afa585a3b738ee6f50874cd54817b6d04fa4bf60f36435b16fb93c6803a9b910bfec953fe7e07a211c208a769a0c1badba2d7dc7bbc124981ced6c382f07af9f86908444194e50ab2176d46531f21ea7872217502cf99ea2e99e791849e6a65e95979f7657a0d24b67410c23c681f5e12c297cca3defedf0468b61a2d083444ebf2bd3911a6d15500be880b8faffc54339204309e87814173642e90eb79335134a4919e6e6da6d07187e59c48ceb023b8c2de33acf9e7bf7a42d43f3bf56bb2cf3ec94865c43d031baa59be22115435aaf5294e130ffdefcceebbce3", 0xf3}, {&(0x7f00000003c0)="141dabca2674cd871fa0c807dd164051e83dc25ec2b5c9ae8eca2f4860976d9aa0ad1c1f56393d47a04025c843bcb5835d4929df360020a71ceb10c2a1ed1ae3b7793ac0d59b", 0x46}, {&(0x7f0000000440)="17cbc1637db3012787fd2aebd7448b948d0cd12154e49f8a2817ea4fef5970a6f629bccb48e4474f39544d6fc58359794298b3467d5f6eec72c6924ca04cd52b06e6b56eeaadbd63feef4bde042c31", 0x4f}, {&(0x7f00000004c0)="3f48c402edd14c92c36338177f3dd129ce914f562951b503e265a2ad922350f0c5a9eff7320002b42e41304f0cf780eac867e8c0497df6abf4ba28e9dc94242013fe15be173377d5eb627f261606f4de04e0900be3ad90", 0x57}], 0x4, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x200000, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0), 0x400000, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) r5 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) r6 = openat$cgroup_procs(r4, &(0x7f0000000640)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r5, 0x50009418, &(0x7f0000000680)={{r6}, 0x0, 0x10, @unused=[0x0, 0x1, 0x843b, 0x2], @name="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"}) fcntl$getflags(r4, 0x408) sendmsg$SOCK_DESTROY(r4, &(0x7f0000001940)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001900)={&(0x7f00000016c0)={0x230, 0x15, 0x1, 0x70bd25, 0x25dfdbfb, {0x8, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "a3bf28c5b1e19870da"}, @INET_DIAG_REQ_BYTECODE={0x8f, 0x1, "2bbf1445d4c0860b53187d801eba66c93c29107b754d0df80a8459e4b0bfd1162f4999e12d0616b2f1c4e04b5b35b93903dea6859d29ee6a2639541093b3bc10f7d03fef83610499bdf3590431db82013bf4e13493166d58a0d0331cbd3f51cf8a7c4e55726f6174c185e39860bbbb96483fdb7fcbe6dc2e5dccdf6523eb6f4188b8782666932d89e00c36"}, @INET_DIAG_REQ_BYTECODE={0xdb, 0x1, "68e5153d1a3d527cda92f0815f116137611fc52f95aa1e476509cdfbf09a7d6d58fc277f38b3be45707e1ba94ff11970ff3567988b97e32190079b21bbde328ffbf8e234d311f77ba794cb35f67068095ca4f8f1d29ac80a38231300c1fd38cb2c803c682b106e507a91a4aaf9471e0ace72b4a07f9e06a481cd174c20945f856e1e65915344cde5ccc5478a871ab08bdb98dc51eb03bcf0ea11787533b95f617db42c2c52949a0f8fe5907a6a9093b0f897477ffd22b4607999fd0513edbd92add9e8e8008fd016d25644cd9aea8f0d9e88e891cb3ea6"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "ad9608a1933bc38ea1b8cbdf8d4dc670f88d7bb04e0d26d585744cc241bbd8e7d039a67bf78c788f9b70388db5893025cd45ed4e75ae064e854cd659b9616fb99bd3abc99b97df320bca458b97fd39ceb439d8ed58dad4c3fcd2680892e79afe2db11ca8d62a221e28bc51d0cf07ebffc6893061765b46c23ee96fee431650c7a7ac0a1125cc146dc060e64b8997e8f9c1a0965c63db901633"}]}, 0x230}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) splice(r2, &(0x7f0000001980)=0x6, r7, &(0x7f00000019c0)=0x20, 0x8000, 0x0) recvmsg$unix(r3, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001a00)=""/204, 0xcc}, {&(0x7f0000001b00)=""/153, 0x99}, {&(0x7f0000001bc0)=""/32, 0x20}, {&(0x7f0000001c00)=""/96, 0x60}], 0x4, &(0x7f0000001cc0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}, 0x0) write$P9_ROPEN(r8, &(0x7f0000001e00)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x5}, 0xa1}}, 0x18) [ 94.972808] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 94.974797] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 94.976009] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 94.978495] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 94.980303] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 95.026717] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 95.028823] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 95.030025] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 95.031225] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 95.036805] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 95.038434] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 95.055258] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 95.056117] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 95.057755] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 95.059353] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 95.089624] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 95.095956] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 95.097871] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 95.101504] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 95.114904] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 95.115831] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 95.122238] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 95.124062] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 95.150227] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 95.151134] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 95.153421] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 95.154298] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 95.155099] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 95.157699] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 95.163273] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 95.163925] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 95.167648] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 95.196081] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 95.199990] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 95.215117] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 95.222167] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 95.229093] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 95.232795] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 95.258347] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 95.262909] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 96.999148] Bluetooth: hci0: command tx timeout [ 97.062726] Bluetooth: hci1: command tx timeout [ 97.126627] Bluetooth: hci2: command tx timeout [ 97.190674] Bluetooth: hci5: command tx timeout [ 97.191183] Bluetooth: hci3: command tx timeout [ 97.255597] Bluetooth: hci4: command tx timeout [ 97.318675] Bluetooth: hci6: command tx timeout [ 97.382638] Bluetooth: hci7: command tx timeout [ 99.047292] Bluetooth: hci0: command tx timeout [ 99.110951] Bluetooth: hci1: command tx timeout [ 99.175715] Bluetooth: hci2: command tx timeout [ 99.238602] Bluetooth: hci5: command tx timeout [ 99.238618] Bluetooth: hci3: command tx timeout [ 99.302639] Bluetooth: hci4: command tx timeout [ 99.366619] Bluetooth: hci6: command tx timeout [ 99.430586] Bluetooth: hci7: command tx timeout [ 101.094599] Bluetooth: hci0: command tx timeout [ 101.158591] Bluetooth: hci1: command tx timeout [ 101.222659] Bluetooth: hci2: command tx timeout [ 101.286691] Bluetooth: hci3: command tx timeout [ 101.286941] Bluetooth: hci5: command tx timeout [ 101.351595] Bluetooth: hci4: command tx timeout [ 101.414652] Bluetooth: hci6: command tx timeout [ 101.480593] Bluetooth: hci7: command tx timeout [ 103.142594] Bluetooth: hci0: command tx timeout [ 103.206627] Bluetooth: hci1: command tx timeout [ 103.271552] Bluetooth: hci2: command tx timeout [ 103.335030] Bluetooth: hci5: command tx timeout [ 103.335602] Bluetooth: hci3: command tx timeout [ 103.398752] Bluetooth: hci4: command tx timeout [ 103.462570] Bluetooth: hci6: command tx timeout [ 103.526567] Bluetooth: hci7: command tx timeout [ 128.004155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.004839] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.275319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.275966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.587222] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.587941] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.763090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.764259] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:52:31 executing program 2: io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000340)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x7fff, 0x8}, 0x80, 0x9, 0x2e, 0x0, 0x8001, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0xd7ede9b8d2555a0a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r3, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r2, r1) fcntl$setstatus(r3, 0x4, 0x44000) sendfile(r3, r4, 0x0, 0xfdef) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x2083, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x448000, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) [ 128.962772] audit: type=1400 audit(1763124751.499:8): avc: denied { open } for pid=3763 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.972857] audit: type=1400 audit(1763124751.499:9): avc: denied { kernel } for pid=3763 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:52:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000400)={0x0, r1}) sendmsg$nl_xfrm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@loopback, 0x0, 0xff}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0x0, 0x0, 0x3f}, {0x0, 0xfffffffffffffffe, 0x0, 0x1ff}, {}, 0x0, 0x0, 0x2, 0x3}, [@coaddr={0x14, 0xe, @in6=@ipv4={'\x00', '\xff\xff', @dev}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 12:52:32 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1, 0xa9, 0x5, 0x81, 0x0, 0x0, 0xa, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x4, 0x8, 0x80000001, 0x0, 0x1, 0x3, 0x8, 0x0, 0x3f, 0x0, 0x2}, r0, 0x8, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x7, 0x3, 0xff, 0x0, 0xfffffffffffffffa, 0x1040, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x6, 0x1}, 0x10080, 0x4, 0x8, 0x0, 0x7, 0x6, 0x57, 0x0, 0xfffffc00, 0x0, 0xed9}, 0x0, 0x5, r1, 0x8) keyctl$clear(0x12, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$netlink(r3, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000640)=ANY=[@ANYBLOB="10fdbb2c350500ada8a386cfb9cde7002e8a57b870ba266626c398e4ca5ba016bbeaaa94c7d4a6ce322b293460783a4c138ea9d3f3efff2cb10a5af05e776e43a78458b1c84b1b351ed6b302cd3c157ffdcbe651b873453361ee577bf18f0ce587f4fc6215ff6ebb1bd7f7948b6e58641113ea696201cb392cc6089e67afe8bcefc405c2b66de745"], 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) keyctl$clear(0x7, 0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x210280, 0x0) r7 = add_key$fscrypt_provisioning(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)=ANY=[@ANYBLOB='1'], 0x9, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r8, 0x0, 0x0) keyctl$instantiate(0xc, r7, &(0x7f0000000580)=ANY=[@ANYBLOB="6c6f61642064656661756c7420747275737465643a2e293023122fcb348bffb43030303030303033023434336630003936353300ec3fe3c24433852bfe3b7f8febbfc6d84517cf40fd1ae84f837d624098e53c2209c94bcb53e6ac04f11ec20db4231115b9f16a4b2df4080f14c64d02a36e1cea8f42e37971129cf87fe0e76d6cc667b3"], 0x38, r8) r9 = fcntl$dupfd(r5, 0x0, r3) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000240)=[r2, r6, r9], 0x3) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x8, 0x0, 0x0, 0x8, 0x0, 0x200000000, 0x400, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0xf}, 0x2000, 0x5, 0x80, 0x9, 0x5, 0x99, 0x9c, 0x0, 0x401}, r4, 0xffffffffffffffff, r5, 0x2) keyctl$clear(0x7, 0xfffffffffffffffb) 12:52:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c916d6b66732e6661740002080a000470008000f80bc1", 0x18}], 0x8000, &(0x7f00000000c0)=ANY=[]) r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x101, 0x0, &(0x7f0000000680), 0x80010, &(0x7f0000000780)={[{@overriderock}], [{@smackfshat={'smackfshat', 0x3d, '*('}}]}) mkdirat(r0, &(0x7f00000007c0)='./file0\x00', 0xc9) [ 129.833308] loop3: detected capacity change from 0 to 264192 12:52:32 executing program 2: io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000340)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x7fff, 0x8}, 0x80, 0x9, 0x2e, 0x0, 0x8001, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0xd7ede9b8d2555a0a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r3, &(0x7f0000000900)="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", 0x200) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r2, r1) fcntl$setstatus(r3, 0x4, 0x44000) sendfile(r3, r4, 0x0, 0xfdef) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x2083, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x448000, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) [ 129.877073] loop3: detected capacity change from 0 to 264192 [ 129.922110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.922762] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:52:32 executing program 3: io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000340)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x7fff, 0x8}, 0x80, 0x9, 0x2e, 0x0, 0x8001, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0xd7ede9b8d2555a0a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r3, &(0x7f0000000900)="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", 0x200) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r2, r1) fcntl$setstatus(r3, 0x4, 0x44000) sendfile(r3, r4, 0x0, 0xfdef) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x2083, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x448000, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) [ 130.108769] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.109489] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.262468] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.263206] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:52:32 executing program 2: io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000340)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x7fff, 0x8}, 0x80, 0x9, 0x2e, 0x0, 0x8001, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0xd7ede9b8d2555a0a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r3, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r2, r1) fcntl$setstatus(r3, 0x4, 0x44000) sendfile(r3, r4, 0x0, 0xfdef) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x2083, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x448000, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) [ 130.505071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.505806] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:52:33 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="478eab03882bf90ec9d2a14e2a52f21e748abff8f479fc4515838f687ef150bb883d1f4ded5dcaa43b3a40dc8f2cecf0b47f1fa83483f81c982301075cf464bde6fb988ceab179bb00e7b1e3815a"]) r1 = syz_io_uring_complete(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x2100044, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0xfd3}}, {@cache_fscache}, {@mmap}], [{@smackfshat={'smackfshat', 0x3d, '}^]'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}}) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f00000002c0)="6f1ad3329f4c53d8ab1f532530f79b72ee27ce7e0072cdeded3a757a4cd3f88eda4d1bba56c024049176e6f4c97df0a0abb7b402f2b0b7cd908ede97db1c443557924ea14cb3e569aab3088ad332806c3634e8dbd33529f744d6fce07fcfd1f853178125bf5f65836c6367f47024ab453c473afb189c1bab942e083838e68463c1bc172f387b47f6ad87ce7d9f0cafa34c75f2f2cd1c94d0f9414cd47c1f66efd41548d40ab5e6ed4e5ca9b1a1e1d66939a41973098835c144bccd3e2b5d4ac2cc2076e2ee30a2d9f179f855fd15416d23b158c21815dfbb41f13c22b23d1da18b4dd425fb45625bf8104cd09e8dad1ba76e57485e", 0xf5) [ 130.601394] loop3: detected capacity change from 0 to 2048 [ 130.631224] ext4: Unknown parameter 'GŽ«ˆ+ùÉÒ¡N*RòtŠ¿øôyüEƒh~ñP»ˆ' [ 130.752816] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.753416] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.849487] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.850178] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.088237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.088881] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.186215] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.186865] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.560340] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.561479] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.597640] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.598706] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.634927] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.636101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.701049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.701654] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.828084] loop1: detected capacity change from 0 to 241 [ 131.834351] nfs: Unknown parameter 'syz' [ 131.842141] 9pnet_fd: p9_fd_create_unix (3935): problem connecting socket: ./file0: -111 [ 131.852125] loop1: detected capacity change from 0 to 241 12:52:43 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x20}, 0xc00, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) setresuid(0x0, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'macvlan1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="37000000810000000100000000000000090000001f000000c63b00000200000028000000"]}) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:52:43 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000002d80)='./file0\x00', 0x0, 0x0, 0x0, 0x1001000, &(0x7f0000000000)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x31, 0x35, 0x30, 0x34, 0x35, 0x66, 0x62], 0x2d, [0x38, 0x62, 0x37, 0x38], 0x2d, [0x63, 0x35, 0x65], 0x2d, [0x65, 0x35, 0x66, 0x61], 0x2d, [0x38, 0x61, 0x66, 0x66, 0x66, 0x30, 0x36]}}}, {@permit_directio}]}) 12:52:43 executing program 0: clone3(0x0, 0x0) clone3(&(0x7f00000015c0)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:52:43 executing program 2: io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000340)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x7fff, 0x8}, 0x80, 0x9, 0x2e, 0x0, 0x8001, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0xd7ede9b8d2555a0a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r3, &(0x7f0000000900)="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", 0x200) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r2, r1) fcntl$setstatus(r3, 0x4, 0x44000) sendfile(r3, r4, 0x0, 0xfdef) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x2083, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x448000, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) 12:52:43 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034eb70325132510000eb7032510300000000002e2e202020202020202020100034eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034eb70325132510000eb70325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/189, 0xbd) getdents(r0, &(0x7f0000000340)=""/253, 0xfd) 12:52:43 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) r0 = syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r1, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r2, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r4, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r3}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r2, &(0x7f0000001480)='./file0\x00', 0x2000, 0x100, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, r7}}, {@uid_gt={'uid>', r8}}]}}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001940)=0x0) sendmmsg$unix(r2, &(0x7f0000004780)=[{{&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001740)="b0460aa4c37829348b3c2bd90dd15e11a5280e5625767cfd4319e240ee3f6b80b053c9bdd74c51eccfdc583ab25e71e74bcd3ad00b3ebd9a90fc7720f0dfe85d10172b76689f9aac75d09b6fd20fcc6ed02ec7d2aaee1a7762ca545cd1cccea11672cc2e443a9547081549a1d3a3be8b035ba0288165caaa763de7fee20f717a2b3136f0a9755855d9b346c1318d6018a086c477ca2b81b5a6928a47817d7f455ca6fe2800d90ba894d09c78450463f2", 0xb0}, {&(0x7f0000001800)="33b4255471fe3e796d0e323568687673d7969d7a412a280366a22bdc719763b25a4fe177a095ce912482a5cd1d3a19ef1a261595b2d083952f90641ba619a124fa8b46386131ebd21a1e87997a941bd65898ca8fc7a4c212772d5d3e580cb2", 0x5f}, {&(0x7f0000001880)="7901ce712e9b3127b6a192d221f222e343332f5b511a12e1676a50915e0d7d4b5bf68f3ff85b1ee4b1e4bd1539c398ff8204c05f914bfcb233fb97d94af929ed88387311362506de54a51c0bc6ee3bb17e9c04f3bcb00bd03428029929bf97d32a3d", 0x62}], 0x3, &(0x7f0000004700)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, r5}}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x58, 0x810}}], 0x1, 0x4000000) 12:52:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8914, &(0x7f0000000700)={'wpan1\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x508, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40040) 12:52:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6fb6, &(0x7f0000000000)={0x0, 0xb953, 0x0, 0x0, 0x1ac}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={0x0, @xdp={0x2c, 0x0, 0x0, 0x9}, @in={0x2, 0x4e24, @multicast2}, @qipcrtr={0x2a, 0x3, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x10000000007f, 0x2}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x3}}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', r7, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback, 0x0, 0x20}}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000100004e2404014e6c4b141200000000000000005232c5631a1d434f42f8ca5776bd6687aacaf5d7eb633396643b56b9bf4c6651c3acf092efcc5d780000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0a010100000000000000000000000000000004d33300000064010100000000000000000000000000c5ffffffffffffff05000000000000000104000000000000210000000000000000000000000000004000000000000000030000000000000000fcffffffffffff0104000000000000d10200000000000009000000000000000800000000000000000800bb0200000002000027bd70000740bf49916e7bb313eb5f1b3500000a0006060200000000000000b500000000000000e4000600fe800000000000000000000000000037000000000000000000000000000000004e20009b4e23", @ANYRESOCT=r4, @ANYRES32=r8, @ANYBLOB="ac1414aa000000000000000000000000000004d46c00000000000000000000000000000000000000dd0e0000000000004d0000000000000000010000000000000200000000000000060000000000000005000000000000001f00000000000000000005000000000000005f9300000000000008000000000000002000000007000000500f000028bd700007350000060002d64700"/168], 0x1dc}, 0x1, 0x0, 0x0, 0x4000011}, 0x40084) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x4, 0x7fff, 0x5, 0x0, 0x18, "afd55f6730692714b1ccb56f75d2ff4942d7af"}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ll={0x11, 0xf5, r7, 0x1, 0x4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="f367f041c470da6da401aca4a15f7894e27eba90d9e338f4d5f3c06f888f264896603bdb69b8", 0x26}], 0x1, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/1217], 0x3d0}, 0x0, 0x8000000, 0x1, {0x0, r9}}, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd, 0x0, 0x0, 0x9c, 0x5, 0x0, {0x0, r9, r2}}, 0x3000) syz_io_uring_submit(0x0, r1, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index, 0x3f, 0x0, 0x0, 0x0, 0x1, {0x0, r9}}, 0x3f) syz_io_uring_submit(r0, 0x0, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x6, 0x1, &(0x7f0000000540)="24995f561d79766dfbbabd3a057c424cd97d435203baf7424f290c841cde3af058a98332c35c414ae88c42879e9c22f3340c260542f79a45ef4211ff2ab5212305dae4874b0f1aa2280f25d5bc922ac211800c05a4ed03f26d9bd439da8e65b715bcf2eed23700bd8c0ceebbfc1482c7c97ee5f3454d619305981d86bb10af772f954b004055c090e159f59a0f10583f619fdbfb2f2a1fb48dd50f3c776477236c067d61f35501d52f5ebc1b9395753c5880429c4732073705887be9df1027e813a37d2b5bbeadf2520a63fa3a01ef433f3b3987c1228c1324579315214bd602494b134d97f236cd58498d279178f07e353f19b2a2c1a7c43e9919042ebf651b22c7b0efd0c15f1ad490334d4aa9987ef36519f6d29f2a5eb8e6a2e0", 0x7fff, 0x0, 0x1, {0x1}}, 0x8001) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/29, 0x1d, 0x1) creat(&(0x7f00000003c0)='./file1\x00', 0x0) [ 141.022669] loop6: detected capacity change from 0 to 1348 [ 141.029874] loop1: detected capacity change from 0 to 241 [ 141.044840] nfs: Unknown parameter 'syz' [ 141.083046] 9pnet_fd: p9_fd_create_unix (3951): problem connecting socket: ./file0: -111 12:52:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000001240)='./cgroup/cgroup.procs\x00', 0x80b01, 0x85) sendmsg$NFT_BATCH(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x28}}, 0x0) r1 = syz_io_uring_setup(0x4e69, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r2) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x20002000}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 12:52:43 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) r0 = syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r1, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r2, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r4, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r3}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r2, &(0x7f0000001480)='./file0\x00', 0x2000, 0x100, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, r7}}, {@uid_gt={'uid>', r8}}]}}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001940)=0x0) sendmmsg$unix(r2, &(0x7f0000004780)=[{{&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001740)="b0460aa4c37829348b3c2bd90dd15e11a5280e5625767cfd4319e240ee3f6b80b053c9bdd74c51eccfdc583ab25e71e74bcd3ad00b3ebd9a90fc7720f0dfe85d10172b76689f9aac75d09b6fd20fcc6ed02ec7d2aaee1a7762ca545cd1cccea11672cc2e443a9547081549a1d3a3be8b035ba0288165caaa763de7fee20f717a2b3136f0a9755855d9b346c1318d6018a086c477ca2b81b5a6928a47817d7f455ca6fe2800d90ba894d09c78450463f2", 0xb0}, {&(0x7f0000001800)="33b4255471fe3e796d0e323568687673d7969d7a412a280366a22bdc719763b25a4fe177a095ce912482a5cd1d3a19ef1a261595b2d083952f90641ba619a124fa8b46386131ebd21a1e87997a941bd65898ca8fc7a4c212772d5d3e580cb2", 0x5f}, {&(0x7f0000001880)="7901ce712e9b3127b6a192d221f222e343332f5b511a12e1676a50915e0d7d4b5bf68f3ff85b1ee4b1e4bd1539c398ff8204c05f914bfcb233fb97d94af929ed88387311362506de54a51c0bc6ee3bb17e9c04f3bcb00bd03428029929bf97d32a3d", 0x62}], 0x3, &(0x7f0000004700)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, r5}}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x58, 0x810}}], 0x1, 0x4000000) 12:52:43 executing program 0: mlockall(0x2) r0 = shmget$private(0x0, 0x13000, 0x1900, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000400000/0xc00000)=nil, 0x5000) mincore(&(0x7f000051a000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/83) shmctl$SHM_LOCK(r0, 0xb) 12:52:43 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x1}}, './cgroup/cgroup.procs\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}}], 0x2, 0x4004040) r6 = syz_open_dev$vcsa(&(0x7f0000000840), 0x6, 0x1090c0) r7 = syz_open_dev$ptys(0xc, 0x3, 0x0) r8 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000400)={0x0, r8}) io_submit(0x0, 0x8, &(0x7f0000000940)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x7c, 0xffffffffffffffff, &(0x7f0000000080)="a5784daf82fc8ee5f35afced7f4b012a57fabc3160ba5fd6d7bb5090f99c2fbbe80520f4ec32fdf5a60a968ff319e80367dce8a7ae4df7bf1c0a9688ffc1ddc03672de8c081855510fa8e6ef3e382d7cd4511e2375ebe7d67b2142ed173f36022fd30b38d29926a13da2f4dc4239a134b4a469c4c5adef7b9b9bd8b313463c49c90307a2079c2404a81550a22d9f09e86b5738d77f98b2e5728b71ccd3dc62f1585bc81271af9eb93b04ac26c29910c41521a62616e2d663edae4ab999212ed5fece92d559c46b23f742b91bcb79f04c20b945c6d43ed5acf2bc16a326806c4a89f68ef049ee798c488cab9700f3b7ea", 0xf0, 0x9, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000000240)="13cb13038e8859b53874e7c1fafffcdcfe4c56d5ff41c92a3d9a28a8140b3248f750047c8427163b72aa1d741ee8091d0990b4983900e3251d361a5c6d53108003eac9486470e73c3b5904791f33cbb6e042ef8cb63fcc38cfd24706cca3358bef0cd6dc118e05a6381bac047a3375de7eaeebd2aafac3ae805f6fa34710640e1a8433ed87b7bb2a84dbbab5dd8f466d696582c77c570df0a6cbed442d8f4849238b464a52e48af142ec720d9203", 0xae, 0x1, 0x0, 0x3, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x6, r2, &(0x7f00000003c0)="3d3687b7aee75168ab1176f6ccddb7dc245e1fa8057ac42349c590cb6ac90acdb68f1d16e9d278b1edf07b6d0f7d139e73b98f8537fc805472f1d9507a23dd4237057b010eb84f4186e649eb862070203724b7e9d860eb978f0c87cf6c0fe065d9079579c0f2fbef905ac1b3b58a32d617bca495dd99ab894293e13fbedee9f65829295ff61e44a973395a06579ba0c4", 0x90, 0x9, 0x0, 0x0, r3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x80, r1, &(0x7f0000000500)="2a9bff01ac5cbcc5d9b5dc01c0ae81abe324e8a6fadf4ec45ec2fa85efec79", 0x1f, 0x10000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f0000000580)="ebbb514add592537bc2f170b83c1f529cbbaf40b4e9818eb1afc0e2f60682057f166bacd0f18b094b29ac84897ad3405c16916b99906e80530aa00064fb7ebe913e6c48250760d4c97ea7beff9c122192b321a1e587394ebbce6eb561b95fd100f26a3ac9b9527b896a17c25fc1a55d2e246e179606b9fb3ba698a0c3815ae684c007baee5012223bbd386efde2fc3eec253632a630d676d792108c5028fd0d764e5f5b07f37fe9e326beaf18326a7ecb918", 0xb2, 0x4, 0x0, 0x2, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x9, r4, &(0x7f0000000680)="8f12e3760c59a580d974f3660574e703ae9248b2a5860f044b0abfa0996c9256fdeb25c54ba3797de72b57900ba1287310abc9286d7b4344ac7bd044140e29be71285b0d742e5659e10315d70444ae4a42426e6de2703dbf330cb36072149e836ca1e351f896cb06f6bf07f6fb856902ce35a35c66ec329df003e1b622b2c94c2e1b6c7af0080c4f457a3e1704ba2daba642043dfd25b635ecc9738b7d13c8", 0x9f, 0x400, 0x0, 0x2, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x5, r5, &(0x7f0000000780)="5bdf6891fb29eaf6c6828fddb46a8842ce6ea8396a1e94347374b0ade86330a648d9538e02672db0af88fc1c83f1fc7dbc1ff2582c6de834723e8c57b2a34a739c6d9871f16d0d21afeb6b68c0f998ea48aa5dcc7ad764d579119a9c45bdb6ea23762b69cf2fbc1526ea09af8fa9528778a601ccd54d121569252fbdd3212d6d4c8ce72a977f21d7", 0x88, 0x1, 0x0, 0x1, r6}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r7, &(0x7f00000008c0)="f9d1336b17", 0x5, 0x100, 0x0, 0x1, r8}]) open_by_handle_at(r1, &(0x7f0000000040)=@FILEID_INO32_GEN={0x8, 0xfe, {0x8}}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x2) r10 = getpid() r11 = pidfd_open(r10, 0x0) ioctl$FS_IOC_GETVERSION(r11, 0x80087601, &(0x7f0000001000)) [ 141.345724] audit: type=1400 audit(1763124763.886:10): avc: denied { block_suspend } for pid=3966 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 141.362486] loop1: detected capacity change from 0 to 241 [ 141.372026] nfs: Unknown parameter 'syz' 12:52:43 executing program 5: syz_emit_ethernet(0x136, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @dccp={{0xd, 0x4, 0x1, 0x35, 0x128, 0x68, 0x0, 0x25, 0x21, 0x0, @loopback, @initdev={0xac, 0x1e, 0x9, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x3c, 0x1, 0x9, [{@rand_addr=0x64010101, 0x1000}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x2222}]}, @timestamp={0x44, 0xc, 0x14, 0x0, 0x9, [0x0, 0x0]}]}}, {{0x4e20, 0x4e23, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, "391203", 0x4, "8a9a84"}, "5e38e70cb676e18fd18eda094071bbcff2e08de0ebc985f3779366160454a47fd6e97e78341d31f93b518d8ec8f2b8e6a28aeadecb9bb19c6986b5194e2d86ec7edfbcc65559df878fbe7faa027d5280dddfc81c75b83bf8736fa80857a81ef563e053afd5ad9a4f6ff0b656a61a27cc10860d752b71548a258424a78e057150a16f1aa52f4bd44b3384b7ca9664a3ed0d65b2f7a3951e79cab3f4e19d25dbe9589b564232e7a2fb31cb7c0381bd041f3f6dadd13ee1b509bb805e756b51c801a3ed7c06dc9db351fdabe5e79abd9c3a18e5da02a893ebf4a3895eecd04f60c8f8772e61"}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@canfd={0xd, {{0x1, 0x1, 0x0, 0x1}, 0x27, 0x1, 0x0, 0x0, "eea28a64e3a4c883abbe594e700a58e8fcb25600e1833b8c027fa9a5c765c246601045ed3ad588cf4bf1884f26dbcacde35d49d55921a0070fae644f4443b5a5"}}}}, &(0x7f00000000c0)={0x1, 0x5, [0x502, 0xbda, 0xcd7, 0xb58]}) write$tun(0xffffffffffffffff, &(0x7f0000000880)={@void, @void, @eth={@local, @random="759928942e3d", @val={@void}, {@mpls_mc={0x8848, {[{0x400, 0x0, 0x1}], @generic="41ca35c22b120ce29f8ec050421dd038e1c62e8787b02ecf398b3d8a4041eb7d44acef93065b9b07d737c18464c4a60e7c7038f555304fad5a06b1de6da301aa90fb0003ce1ddacbf96229d83da58cabdf2e3c4cf7a4ef9240f7f66c8f7844227ba2f018f3d13d42bab971c798ec7795d5cd6a41d28aaa1ec6ab2ec5365e"}}}}}, 0x94) syz_emit_ethernet(0x62d, &(0x7f0000000240)={@local, @broadcast, @val={@void, {0x8100, 0x3, 0x1, 0x2}}, {@ipv6={0x86dd, @icmpv6={0x3, 0x6, "a1080d", 0x5f3, 0x3a, 0x1, @dev={0xfe, 0x80, '\x00', 0xa}, @remote, {[@srh={0x6c, 0xa, 0x4, 0x5, 0x2, 0x8, 0x33ea, [@empty, @empty, @remote, @ipv4={'\x00', '\xff\xff', @empty}, @private2]}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @mcast2, @private0, [{0x2, 0x8, "8b1f4f3a75ecb4f1f44f85815bbe8411e993b3a55b779a87e35ea5c381944fe95d0affb99f8bb9dd8bceceaa6f57f67577a816d6454c56e268e298a61de8f2700f"}, {0x19, 0x1e, "5f5d8321cf23aa1b4fcd6510025d30197a97a121b62cbbe64ff8e78c0a920e366142b5da669c627f0f08801f675211a35962aa2e5f69eb00e52349b9dd4fea0de3bbbf6e95e7b3751451e66c220a1b8b92a39abd38e8818b3727bfd8ac74ee119a8a8286b9999779b7a4e0fab0db2292dda4489bd1f27b51ee82f76410326a567736aad13b2121cc5e8398672286208f7a3474b9517cd8d7932b2eb037fad3999c0857db4bd60cc7dec38bd6fe79225ae6e1beb50fd1bfa964d41329fec137c6e2b52049935361ec5ab91e85653fc99034c7ddcefeb578f07e4c3b21416e4e2f80296e49838f1c46ec53e3bf1908cc11a65c6a8a"}, {0x22, 0x0, "3527c1d9c3"}, {0x1f, 0x16, "1cd624ebe47fd677484d4ce9c33dd7d0a5d0446bbfbd1c66a97857e58b1eaf96e19e1071757d0c3499987f8602b1cf7f95e836cb428c38e9feb6b59166c75c2602ff097ab0d63d9b7b75c6f63c5716b1c7ce5570451d636fa4c71fabd110478f77c93794f3a71e4d18c5b7123e78fe8c95374acab44fc6e14a98bfcdf689229d79866746910c5551e182ca1e70aed833917e260139c9b43ed9b9e26e44e62dcc9e4640a212506d0aaec556bade6b3d5991034800"}, {0x4, 0x12, "ca760e6ed56db0dacdd23a768e5e5a975f6ecdab5f3979f159eb287c6ed279e973245f9914098eac07b066f1826bbedacb4c4971c0b70d191146f9c7c25d2f095098755f85d35cd3cdbcccfbb6edccec86df9173b0431c8317af0a33ba4b63fd3f413948be328f29e22efe726377dd43ff3b4330e2302b31886d7b7436abbf53750a54d05b3fd78c5ead7359627d3654991d73ff6e"}, {0x3, 0x15, "1ec7e3c96fd4237a5d26395be31e23d6551fc0a0bd41b74df3c7744a5d18307c80b2b15b4e26f9c718de9bef1546524bd3b719f2eef2217825e88c887a6c8a8f4be9a53bee6686dedf43bfe7069378e7a5ebbe5a654c8608021e154e2a7e6762ebfce1f9c060e13c6424d6f10abbece17f471f0402736ebeaa3fc8e902c84fc99f87c1c9b10f96199fe6815b4650dd83909ff4f30963a79819ea91e1664033de17297d3f5776d3a3"}, {0x19, 0x1f, "d4d1d0c63c808aef31562a6e56920637a2d0f6fa772493ce3bffda0704a509ded0ce9099fa14f332071e074774aa7fa82f6920b4d1c60dc429a98db4714d711edb503b8e3e78d1fad275df655a080f0b64e39b1b3c41d62b59651eb48b5033e054977f95103116599761512ecb0aa04edde0f3bcc839f7a2ccd5fc8aa9125ace8dad88b44c49dbd528aa9698748325e189df83bdb6d0a87f59e9d44beb8b92f51c60cde6651a02e5a2ddf5900b8e3c77d9954a158f8579111d96509195de85bf720f813915a6b1d29e5a3bf1ba0e3bd56f3ca76092b8c3d069f7e147b94f51485a5b1ff0684493d07f44f2d37800824789a737ce79aed6"}, {0x2, 0x11, "d7210852834c22d8439612543fe17f4e9b0cd57c6c16b136d14a00fe9f2c981f305fd872185e55540e84029ce75f1481f5fef4064d3c6213e3881792a03310d621b2300e20ec8c73ab925a0e9b6a44c18a5eb818a31399bd48c8696f32fab3c12dd6ccd85f9988e728c7b5bccc1661d00e68e2ea8852caf80d705792e02083bdf5ecce4d50446b9a"}, {0x1f, 0x17, "2cb5da9ac74a02e434739fbfe629f906d57001e2d354e24200f40a69c5f358574f5be0fcaa9e3b28b0b0d5ef265f00032febeead5f4e2eb50bb54cc6315e115dc4dcf3f7b63bf2c2329463cdaa99b738d6e0d0548e2043f4c05380aae4488ee06dd034bbdcd8a545c42c57aa1aaf5f87b1ba7e93fa2e2f92f629dffa5c80abacdb33b255896b3d802e1b98a3784fb963b8705956f9b6fcb335b63845b8bfa8dff58221f9afa2129f201e061e1a1b3bcee16fc746dc7796"}]}}}}}}, &(0x7f0000000080)={0x1, 0x4, [0x54e, 0xeda, 0xbfc, 0xa9b]}) 12:52:43 executing program 6: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) [ 141.407200] 9pnet_fd: p9_fd_create_unix (3970): problem connecting socket: ./file0: -111 12:52:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xffff, @any, 0xd8, 0x1}, 0xe) recvmsg(r0, &(0x7f00000015c0)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}, 0x2000) 12:52:52 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x20}, 0xc00, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) setresuid(0x0, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'macvlan1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="37000000810000000100000000000000090000001f000000c63b00000200000028000000"]}) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:52:52 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) r0 = syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r1, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r2, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r4, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r3}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r2, &(0x7f0000001480)='./file0\x00', 0x2000, 0x100, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, r7}}, {@uid_gt={'uid>', r8}}]}}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001940)=0x0) sendmmsg$unix(r2, &(0x7f0000004780)=[{{&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001740)="b0460aa4c37829348b3c2bd90dd15e11a5280e5625767cfd4319e240ee3f6b80b053c9bdd74c51eccfdc583ab25e71e74bcd3ad00b3ebd9a90fc7720f0dfe85d10172b76689f9aac75d09b6fd20fcc6ed02ec7d2aaee1a7762ca545cd1cccea11672cc2e443a9547081549a1d3a3be8b035ba0288165caaa763de7fee20f717a2b3136f0a9755855d9b346c1318d6018a086c477ca2b81b5a6928a47817d7f455ca6fe2800d90ba894d09c78450463f2", 0xb0}, {&(0x7f0000001800)="33b4255471fe3e796d0e323568687673d7969d7a412a280366a22bdc719763b25a4fe177a095ce912482a5cd1d3a19ef1a261595b2d083952f90641ba619a124fa8b46386131ebd21a1e87997a941bd65898ca8fc7a4c212772d5d3e580cb2", 0x5f}, {&(0x7f0000001880)="7901ce712e9b3127b6a192d221f222e343332f5b511a12e1676a50915e0d7d4b5bf68f3ff85b1ee4b1e4bd1539c398ff8204c05f914bfcb233fb97d94af929ed88387311362506de54a51c0bc6ee3bb17e9c04f3bcb00bd03428029929bf97d32a3d", 0x62}], 0x3, &(0x7f0000004700)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, r5}}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x58, 0x810}}], 0x1, 0x4000000) 12:52:52 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x9, 0x9, &(0x7f0000000080)=0x1) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000100)=0x3) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xe5d, 0x101, &(0x7f0000000140)=0x1) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @none}, 0x8) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) r2 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) 12:52:52 executing program 6: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) sendfile(r0, r1, 0x0, 0xfdef) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) lseek(r2, 0xe53, 0x3) 12:52:52 executing program 0: ioctl$CDROMEJECT(0xffffffffffffffff, 0x5309) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000041ab57ca", @ANYRES32=0xffffffffffffffff, @ANYBLOB="1f000000000000002e2f66696c653000"]) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x5) r5 = openat2(r0, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x20480, 0x104, 0x9}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r0, {0x800}}, './file0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r9, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r10, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r11, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) r12 = fsmount(r0, 0x1, 0x85) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000000c0)={0x888, 0x32, 0x20, 0x70bd29, 0x25dfdbff, "", [@nested={0x243, 0x3f, 0x0, 0x1, [@typed={0xb, 0x65, 0x0, 0x0, @str='TIPCv2\x00'}, @generic="28fc5d128d55a0f1704427c5b9e682ded31329fca3543d059f489b097019d3b447bf0782f9acdc23483d2895b621feaf19d2e0722d35118f0d795cf95040a40b228aa4b1eb8c2fcc844eb276678ac8679ae73b1d", @generic="f55921cf37cc3f79aac135259cf2b5cd8fb41774e90656537cdb250887a3654a58b520a475b367197b7c56484a31b9a8086191a652c7d1f242ae630b7b1e8fd37163704c73e5711995e7f2cee13fea68995b649f9f5020d2d3c0a3737daeb2d223bb24043a02b46a49685362d4441be250c5c43627eb9cb074939ddf5a0d44fba70f421640c27f664d88c501436618480e127b6191988d43d09734a6f2ea01ae38e5e590d5b02d01", @typed={0x14, 0x47, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @typed={0x14, 0x9, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}, @typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@multicast1}, @generic="5a4c3a732aeb678dd7a3e9660ae26829db5e1f6ebef8bc7e09be1cf8d685bccd0f942bad00f9ccb44317fc268d7790ff530fb7bfdf372f974e983b2ec6c850cfbc1f4e891572a75ecdbbe520a4e343a22e0cad55f2f4f4f680020f7e83537d2e026da795ec83c7d91644c59c80674e3e9bcc0b4da69cefae29da33d65d595cab65c68d0ef90f13cb583c4f7ac41a3f9f502ffec31d0a237401c942ee6d4b5d902c845313943b57faffcda0b5703fc949195396ae68fed2a7c1bdd3ac403498b20ebd72b99acb61f5b4db421afa89a6a45ea4a45b740308a6dc8d0646b0157c2e7d050e5b01568bfbbfe89d357d5bfe5c6d790e", @typed={0xc, 0x89, 0x0, 0x0, @u64=0x8}]}, @typed={0xc, 0x65, 0x0, 0x0, @u64=0x101}, @nested={0x452, 0x9, 0x0, 0x1, [@generic="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", @generic="6eac058ecf4d05fee2417142414658590aaf195c129265fddb8ae31bf1fec028ff94bcde551596ef4b15d1a7428bce8e14c46d608eee138770545e2ebf95d4fa257dd316d096e63b2f1295263ca8d8e9898719f30d3449116179cb0dd48fd50992176f5693ecb1ba4383d338391b6333e6e288433e0afb16b08e4692f8503826317000e530421f33fa8f588bfab0b19d1147e7fc8af3ccc07bdeb6e3b12a905216c4d6ebf7243bed582381ad57f8da77e150e94b68ff9c562fbd56e3c8937f8bc6e84874630965c748f6494e693f011bbcc3e3abe12be13b1423a88f894691ddb0cb44636b17d6eb", @generic="45e927c2d3f888a957e9ce", @generic="039908e2bb11a811425e3648ae95551d754361e914a9f2eb7752e11bd694b6145e6fee474fa15ab096abd845afc7e359d9e6519400b3138645aa1c1dae", @generic="849fb2fab5a9ec72c32a0aab1ecbf6d3a9624ee71e5d9dc40255a5143a3933c8f04ed22b976a9be486e3e098d5c15bbb9b7d", @generic="b52fe6af2c61c23f9ffa466a2da56cbb005825ad2099edd0956a828400a1f3c88a4e6b709cae656190ca9f456ce2f624417c38fb95004dc4cf8abd781e1a0bbbc3db0c2840c67625f02ec13d4de551aba88d68d6f5b918b8e7dacd05965892d852482dde5da674f220b17ea5e34caa145c530c374ac7f91e5341c3f5672b8aefd98fda857da401d708ab2d8717f9d2ba6c220e1a17751ee1a4fd00bb049e797471e6242d6918214bdc4d001bae859fe7c54861968f3cd4e99f5ace7763626c8fc515a4143322fac0e58aa5856e776500fa6a161c70a60b32b7bd622da9e80a08fb8955f430968506b19a96", @typed={0x8, 0xe, 0x0, 0x0, @fd}, @generic="e3f573fdd39ce69fb66e57e313b4c3a38e8276582fea1017126f313b49141d920eae88015806bfe0b3bf37c7c3afcc3e866c444b9dbfdd356ba88acf0dca0451efa33497d530048985f2aae1c456f37b7ed3b328e034b195758600b5df8f70f01933c414cf976814978ea8caff83b82ec38de993251b40d731ddfd5cb26d9af434d4bbc5dece2079d819561b42ef54b17175c93cc561ceaf346ef2ad324d72f8657f75ba38d3bb569fcc32f8ff38cf6da2cc22871224434a6918c5a003820c44417167b525b37d7606eca9fe6c75e0e9789e3ad0ab5a17b1cb589e27d4f2f3bf745974a887f5c0fc358ba31cb00dcbb42a79441a5bcf0fda36d8e64557f2"]}, @generic="d04c7ae42879dfbbdea10af6d728a53be12c75ccf04b6f0bf79afa6ebfab30c9d4626eafc90c25da28bcd7489cb9cd53f72bb0212f9bde946488b221e49ba67d7f65af2b079640f46af251e7328778f5f391cb81e1a9dd5f10ab051fdd41135223269fde3ae142000e043c908a06045a7f511c69b58a5733186bf455dc28ef795ec461adb92802", @generic="6930f481988a4f9c473e94e4d419f64f179477e79aba6a869e1b94861a9a3a9a2368b17e385c9505d852af31a584412c162c1316be433890ca2796142d21f310b9560c3a8fbbf7e8a8e4a291dc828e47fb5e8e7a76437bd9e12eaa9d120a4ae20d0a35923b19a688b0c59aae001503d53a34cd4cc420685beabe5fd6bfac8eb888d3d880969ae19ec4de479509a4d083b53e19d1e88ac686b2e443554b69750eb66a14cbdee886378f1898d41421647db108de21bf7fed8e019ff4cb00e460ae524246d7b6df98f49fe2bb211a3168b6f134dda5854b91d93082f0388df014d44e93a15499423c333db14e", @typed={0x8, 0x1b, 0x0, 0x0, @u32=0x9}, @typed={0x14, 0x37, 0x0, 0x0, @ipv6=@remote}, @generic="f70f09dc3c58d329186ebb5425cd303ec6996fe9cb96682b107aee1c1b14a2953cf929ab8b3d9c759207f4fd1970e157fba408fa5bdab9fcaae45e7867fb049470e08f"]}, 0x888}, {&(0x7f0000000980)={0x18, 0x11, 0x70a, 0x70bd2d, 0x25dfdbfe, "", [@typed={0x8, 0x90, 0x0, 0x0, @fd=r0}]}, 0x18}, {&(0x7f0000000a00)={0x28, 0x3a, 0x400, 0x70bd25, 0x25dfdbff, "", [@nested={0x18, 0x58, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x4e, 0x0, 0x0, @fd}, @typed={0x4, 0x23}]}]}, 0x28}, {&(0x7f0000000cc0)={0x21b0, 0x34, 0x10, 0x70bd27, 0x25dfdbfb, "", [@nested={0x3f, 0x7b, 0x0, 0x1, [@generic="0b0087d506770d9dd7457509a8d77b7d33a08dfb56f5e5964bfe663b1544", @generic="591167cffa398a1410fc4f3703a97608a9", @typed={0x8, 0x1e, 0x0, 0x0, @fd}, @typed={0x4, 0x64}]}, @nested={0x2128, 0x5b, 0x0, 0x1, [@typed={0x8, 0x7b, 0x0, 0x0, @u32=0x1}, @typed={0x1004, 0x26, 0x0, 0x0, @binary="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"}, @typed={0x100, 0x22, 0x0, 0x0, @binary="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"}, @generic="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", @typed={0x4, 0x4e}, @typed={0xc, 0x59, 0x0, 0x0, @u64=0x7}, @typed={0x8, 0x51, 0x0, 0x0, @u32}]}, @nested={0x1c, 0x18, 0x0, 0x1, [@typed={0x4, 0x4b}, @typed={0x8, 0x15, 0x0, 0x0, @ipv4=@broadcast}, @typed={0xb, 0x91, 0x0, 0x0, @str='TIPCv2\x00'}]}, @nested={0xc, 0x2c, 0x0, 0x1, [@typed={0x8, 0x72, 0x0, 0x0, @pid=r2}]}, @typed={0x8, 0x76, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x9, 0x0, 0x0, @fd=r0}]}, 0x21b0}], 0x4, &(0x7f0000002e80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r3}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, r4}}}, @rights={{0x24, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, r4}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r5, r6, 0xffffffffffffffff, r1, r7]}}, @rights={{0x20, 0x1, 0x1, [r8, r0, r9, r10]}}, @rights={{0x20, 0x1, 0x1, [r1, r11, r0, r12]}}], 0x140, 0x53}, 0x8000) setuid(r3) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r3, 0xffffffffffffffff}}, './file0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80), 0xffffffffffffffff) 12:52:52 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6e834b50f474f6edaeb1ff964b113cf65f0be4ab1ffff7a9636645f0ae3094e59e50bfee32de576970308a41f0dd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)={0x1, 0x3, [@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)) 12:52:52 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x0, [0x7, 0x400, 0x3]}, &(0x7f0000000080)=0x44) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:52:52 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) 12:52:52 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x0, [0x7, 0x400, 0x3]}, &(0x7f0000000080)=0x44) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 150.243783] loop1: detected capacity change from 0 to 241 [ 150.254324] nfs: Unknown parameter 'syz' [ 150.361157] 9pnet_fd: p9_fd_create_unix (4014): problem connecting socket: ./file0: -111 12:52:52 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x0, [0x7, 0x400, 0x3]}, &(0x7f0000000080)=0x44) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:52:52 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r3, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r2}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r1, &(0x7f0000001480)='./file0\x00', 0x2000, 0x100, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, r5}}, {@uid_gt={'uid>', r6}}]}}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001940)) 12:52:53 executing program 6: sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf8, 0x0, 0xc04, 0x70bd26, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe4, 0xa8, @random="abee02d2324ce9e348670312b3ecbb2bec10a4c6b6f297f9a8a03a55c0764f8babd90a4e7cd4d823b8050dcb6dee4d61698b2187fa7ff319ce7cd7a69ac0a61b958f98f776fd7e4d7f1f6fa4f4a5922e4c97396023bf501867eb23caf69dc9fdf60552d86619cdd8b766dee3c4d93cef12bdb984d7d326df59fcc3def433c83bb772b4f2aeb5ca54334125a144c2aa6102f92570a74fa920e27bf9c3a749b8dff01e4ad3c0afc1a097c4a987121c0fdeecf7f20f3ab56d4400e5c1d6ebe2d08c8cac4b39c1f81c701f4f5e870dc9953e838dc4c23bf19ef49eabca0e00a7c6bb"}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4044}, 0x0) 12:52:53 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x0, [0x7, 0x400, 0x3]}, &(0x7f0000000080)=0x44) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 150.510844] random: crng reseeded on system resumption 12:52:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x400005}) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = gettid() pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000280)="1be454a9c38830acab465a3fa4652877f4f0028c64b29f675a3355f318ee96ceaed344927a5bbbc8868115fdf21c2d2be0ebb8ec3d2e918e6c4b1e990701d6807f039bc75a4a20b6f3f2e49bf24c6f35b7fa7b1b198668f754c25ac81d79133c18df371fc3e7a0100375acec67f159ebf54a6774c46b8bf3bae339a7dc9e553d2f20cd20fccc49dbfbfa17ec4fd8c1f88668eda1312068270d919e786e5c121b1f813579da", 0xa5}, {&(0x7f0000000440)="0131cafdb0a9ae2fb659eff99eab41e9920a32aa8b007258c0c39c3d39805894c03b4e8067fe373af93381c1823ea87108126945e7e57647e27c39eae204461a7a103181d81c31c0d786a8a04da4e20204ae90a47292ed73bb80ed146db12c2805f1a93a687adb27a2b8a35403ad0b5fb15964295db81b7d12acfeaedbb4f4287551e1f1b886160d177ceb3c9f7352904e88a7ede52b856e79a3c193f7379c32282089a1a422c077e2a9df971a8c1bed093ef035f43fcf306c14f96e8ff2f4409cca3eee1c815cf91ca8289e7c20e4680ec513ccff14db3c0ffad57921ae455bb4a658f5b7", 0xe5}, {&(0x7f0000000340)="b544850244748056847d59746cd0f890e9bd4edf6e36b4149b2778634e38c569a8d22e8fc9ec19ada1656136b002942cd3f2cb91210e5ba57f6b047dc2693902420e81173dc3eccabba037deb7207355d08a6f48", 0x54}, {&(0x7f0000000580)="1f4e9ff369f290d5a1eab52dee5b16c5d5d47780c5f4824084a1155a61b746c6f5e1cbadd26c6b817f79fe80f5e0321c789faf538df2a451d27c7963db1bee6fbf9b386cc9aa4adb43a7cc6cb5c946457f0e00cdcb27518c8687411c1ac92d8e66f0c2c6aa801982801a43e7c53a1bdb8da24a9cb23b41c8db5b3753a2204b38c734637d959a1cb7c4206fa05e202e5a4f74f1bd56ddb24f0bcd603aa3f937e86bea24c206e92c3fbc28c7e613a7b33db2a6d34060f68ee12457510cdf4d652a734869184cc1db06af8b64d86766d72e09d7f6ef95dc6275de49df", 0xdb}, {&(0x7f0000000680)="6afc1c234d51c92709ee89763b6690fcad021688b812e01b17a76822102f7ee3869ee8c4d28d86b67819f9bebe2ba0684ff8e9b0ec1862c504acf522202e0768fbfcc7079e75316ea3b1f7dd900ef80df82f5800137539d3dec44142153cb97538c7dcb4ee30ba8b29de4a06fe3be61ac36078d1047d", 0x76}, {&(0x7f0000000700)="91bebfe1b74eb91061bf903f82a5e75912640c30e16abeac2f93158066393c6d8c", 0x21}, {&(0x7f0000000740)="5754766743e07f", 0x7}, {&(0x7f0000000780)="2c17686a94", 0x5}, {&(0x7f00000007c0)="4f2babe920988dda4db69aca711e1d7c131557cfa055e375ddf3bf6687b99dd9174bc837f49112a8316e9bb960e95bde4a44e565d32f74e582b606c4ce36e8276c685233b2399e0d8b900b72c384d2685a5b18cbd315e4", 0x57}, {&(0x7f0000000840)="5b9286727e6f125bd20be2361a50dd0346fd844cb4883f4208b6bde1aeca40c06b5dada81374f363dd23651d47f957af0903b70c9e9ad71d64", 0x39}], 0xa, 0x3a, 0x6a3f, 0x0) sendmsg$netlink(r4, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0xa0, 0x18, 0x1, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x10, 0x1ff, 0x1, 0x7, 0x1, 0x1f, 0x5, 0x0, 0x6, 0x0, 0x400}, r5, 0xa, 0xffffffffffffffff, 0x3) syslog(0x4, &(0x7f0000000000)=""/132, 0x84) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) syslog(0x0, &(0x7f0000000200)=""/105, 0x69) [ 150.545100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4036 comm=syz-executor.6 12:52:53 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2000000) write$binfmt_aout(r1, &(0x7f0000001dc0)=ANY=[], 0x1001) close(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0xee00, 0xee01}}, './file0/file0\x00'}) dup3(r0, r2, 0x0) close(r0) [ 150.605507] loop1: detected capacity change from 0 to 241 [ 150.618627] nfs: Unknown parameter 'syz' [ 150.621661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4044 comm=syz-executor.6 [ 150.668414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4036 comm=syz-executor.6 [ 150.671762] 9pnet_fd: p9_fd_create_unix (4041): problem connecting socket: ./file0: -111 [ 150.677333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4036 comm=syz-executor.6 12:53:01 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x400005}) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = gettid() pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000280)="1be454a9c38830acab465a3fa4652877f4f0028c64b29f675a3355f318ee96ceaed344927a5bbbc8868115fdf21c2d2be0ebb8ec3d2e918e6c4b1e990701d6807f039bc75a4a20b6f3f2e49bf24c6f35b7fa7b1b198668f754c25ac81d79133c18df371fc3e7a0100375acec67f159ebf54a6774c46b8bf3bae339a7dc9e553d2f20cd20fccc49dbfbfa17ec4fd8c1f88668eda1312068270d919e786e5c121b1f813579da", 0xa5}, {&(0x7f0000000440)="0131cafdb0a9ae2fb659eff99eab41e9920a32aa8b007258c0c39c3d39805894c03b4e8067fe373af93381c1823ea87108126945e7e57647e27c39eae204461a7a103181d81c31c0d786a8a04da4e20204ae90a47292ed73bb80ed146db12c2805f1a93a687adb27a2b8a35403ad0b5fb15964295db81b7d12acfeaedbb4f4287551e1f1b886160d177ceb3c9f7352904e88a7ede52b856e79a3c193f7379c32282089a1a422c077e2a9df971a8c1bed093ef035f43fcf306c14f96e8ff2f4409cca3eee1c815cf91ca8289e7c20e4680ec513ccff14db3c0ffad57921ae455bb4a658f5b7", 0xe5}, {&(0x7f0000000340)="b544850244748056847d59746cd0f890e9bd4edf6e36b4149b2778634e38c569a8d22e8fc9ec19ada1656136b002942cd3f2cb91210e5ba57f6b047dc2693902420e81173dc3eccabba037deb7207355d08a6f48", 0x54}, {&(0x7f0000000580)="1f4e9ff369f290d5a1eab52dee5b16c5d5d47780c5f4824084a1155a61b746c6f5e1cbadd26c6b817f79fe80f5e0321c789faf538df2a451d27c7963db1bee6fbf9b386cc9aa4adb43a7cc6cb5c946457f0e00cdcb27518c8687411c1ac92d8e66f0c2c6aa801982801a43e7c53a1bdb8da24a9cb23b41c8db5b3753a2204b38c734637d959a1cb7c4206fa05e202e5a4f74f1bd56ddb24f0bcd603aa3f937e86bea24c206e92c3fbc28c7e613a7b33db2a6d34060f68ee12457510cdf4d652a734869184cc1db06af8b64d86766d72e09d7f6ef95dc6275de49df", 0xdb}, {&(0x7f0000000680)="6afc1c234d51c92709ee89763b6690fcad021688b812e01b17a76822102f7ee3869ee8c4d28d86b67819f9bebe2ba0684ff8e9b0ec1862c504acf522202e0768fbfcc7079e75316ea3b1f7dd900ef80df82f5800137539d3dec44142153cb97538c7dcb4ee30ba8b29de4a06fe3be61ac36078d1047d", 0x76}, {&(0x7f0000000700)="91bebfe1b74eb91061bf903f82a5e75912640c30e16abeac2f93158066393c6d8c", 0x21}, {&(0x7f0000000740)="5754766743e07f", 0x7}, {&(0x7f0000000780)="2c17686a94", 0x5}, {&(0x7f00000007c0)="4f2babe920988dda4db69aca711e1d7c131557cfa055e375ddf3bf6687b99dd9174bc837f49112a8316e9bb960e95bde4a44e565d32f74e582b606c4ce36e8276c685233b2399e0d8b900b72c384d2685a5b18cbd315e4", 0x57}, {&(0x7f0000000840)="5b9286727e6f125bd20be2361a50dd0346fd844cb4883f4208b6bde1aeca40c06b5dada81374f363dd23651d47f957af0903b70c9e9ad71d64", 0x39}], 0xa, 0x3a, 0x6a3f, 0x0) sendmsg$netlink(r4, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0xa0, 0x18, 0x1, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x10, 0x1ff, 0x1, 0x7, 0x1, 0x1f, 0x5, 0x0, 0x6, 0x0, 0x400}, r5, 0xa, 0xffffffffffffffff, 0x3) syslog(0x4, &(0x7f0000000000)=""/132, 0x84) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) syslog(0x0, &(0x7f0000000200)=""/105, 0x69) 12:53:01 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x0, [0x7, 0x400, 0x3]}, &(0x7f0000000080)=0x44) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x400005}) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = gettid() pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000280)="1be454a9c38830acab465a3fa4652877f4f0028c64b29f675a3355f318ee96ceaed344927a5bbbc8868115fdf21c2d2be0ebb8ec3d2e918e6c4b1e990701d6807f039bc75a4a20b6f3f2e49bf24c6f35b7fa7b1b198668f754c25ac81d79133c18df371fc3e7a0100375acec67f159ebf54a6774c46b8bf3bae339a7dc9e553d2f20cd20fccc49dbfbfa17ec4fd8c1f88668eda1312068270d919e786e5c121b1f813579da", 0xa5}, {&(0x7f0000000440)="0131cafdb0a9ae2fb659eff99eab41e9920a32aa8b007258c0c39c3d39805894c03b4e8067fe373af93381c1823ea87108126945e7e57647e27c39eae204461a7a103181d81c31c0d786a8a04da4e20204ae90a47292ed73bb80ed146db12c2805f1a93a687adb27a2b8a35403ad0b5fb15964295db81b7d12acfeaedbb4f4287551e1f1b886160d177ceb3c9f7352904e88a7ede52b856e79a3c193f7379c32282089a1a422c077e2a9df971a8c1bed093ef035f43fcf306c14f96e8ff2f4409cca3eee1c815cf91ca8289e7c20e4680ec513ccff14db3c0ffad57921ae455bb4a658f5b7", 0xe5}, {&(0x7f0000000340)="b544850244748056847d59746cd0f890e9bd4edf6e36b4149b2778634e38c569a8d22e8fc9ec19ada1656136b002942cd3f2cb91210e5ba57f6b047dc2693902420e81173dc3eccabba037deb7207355d08a6f48", 0x54}, {&(0x7f0000000580)="1f4e9ff369f290d5a1eab52dee5b16c5d5d47780c5f4824084a1155a61b746c6f5e1cbadd26c6b817f79fe80f5e0321c789faf538df2a451d27c7963db1bee6fbf9b386cc9aa4adb43a7cc6cb5c946457f0e00cdcb27518c8687411c1ac92d8e66f0c2c6aa801982801a43e7c53a1bdb8da24a9cb23b41c8db5b3753a2204b38c734637d959a1cb7c4206fa05e202e5a4f74f1bd56ddb24f0bcd603aa3f937e86bea24c206e92c3fbc28c7e613a7b33db2a6d34060f68ee12457510cdf4d652a734869184cc1db06af8b64d86766d72e09d7f6ef95dc6275de49df", 0xdb}, {&(0x7f0000000680)="6afc1c234d51c92709ee89763b6690fcad021688b812e01b17a76822102f7ee3869ee8c4d28d86b67819f9bebe2ba0684ff8e9b0ec1862c504acf522202e0768fbfcc7079e75316ea3b1f7dd900ef80df82f5800137539d3dec44142153cb97538c7dcb4ee30ba8b29de4a06fe3be61ac36078d1047d", 0x76}, {&(0x7f0000000700)="91bebfe1b74eb91061bf903f82a5e75912640c30e16abeac2f93158066393c6d8c", 0x21}, {&(0x7f0000000740)="5754766743e07f", 0x7}, {&(0x7f0000000780)="2c17686a94", 0x5}, {&(0x7f00000007c0)="4f2babe920988dda4db69aca711e1d7c131557cfa055e375ddf3bf6687b99dd9174bc837f49112a8316e9bb960e95bde4a44e565d32f74e582b606c4ce36e8276c685233b2399e0d8b900b72c384d2685a5b18cbd315e4", 0x57}, {&(0x7f0000000840)="5b9286727e6f125bd20be2361a50dd0346fd844cb4883f4208b6bde1aeca40c06b5dada81374f363dd23651d47f957af0903b70c9e9ad71d64", 0x39}], 0xa, 0x3a, 0x6a3f, 0x0) sendmsg$netlink(r4, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xe0, 0xa0, 0x18, 0x1, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x10, 0x1ff, 0x1, 0x7, 0x1, 0x1f, 0x5, 0x0, 0x6, 0x0, 0x400}, r5, 0xa, 0xffffffffffffffff, 0x3) syslog(0x4, &(0x7f0000000000)=""/132, 0x84) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) syslog(0x0, &(0x7f0000000200)=""/105, 0x69) 12:53:01 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r3, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r2}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r1, &(0x7f0000001480)='./file0\x00', 0x2000, 0x100, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, r5}}, {@uid_gt={'uid>', r6}}]}}) 12:53:01 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) 12:53:01 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x0, [0x7, 0x400, 0x3]}, &(0x7f0000000080)=0x44) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:01 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) 12:53:01 executing program 0: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000080)={0x14, &(0x7f00000001c0)={0x20, 0x21, 0xfc, {0xfc, 0x23, "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"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000380)={0x1c, &(0x7f00000000c0)={0x0, 0x15, 0x66, "da76ec6dda3577c5c852781e8256abec97667be6141675e1dad669147b4d9bea38043549cbf8bec2bc151e173533353d3aee73c94680431ba40559af617e23332fa673ca85350a1d19d151c4588aac88c61d1e0a7b2204a51fb36ec7abfa4352046ff5e958d6"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x1}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x40) [ 159.208991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4062 comm=syz-executor.6 [ 159.226433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4061 comm=syz-executor.7 [ 159.235823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4062 comm=syz-executor.6 [ 159.259698] loop1: detected capacity change from 0 to 241 [ 159.275347] nfs: Unknown parameter 'syz' [ 159.290174] 9pnet_fd: p9_fd_create_unix (4068): problem connecting socket: ./file0: -111 [ 159.306813] random: crng reseeded on system resumption [ 159.394692] random: crng reseeded on system resumption [ 159.405975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4061 comm=syz-executor.7 12:53:11 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:11 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r3, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r2}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, r5}}, {@uid_gt}]}}) 12:53:11 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000002c0)="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") r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:53:11 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) 12:53:11 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x0, [0x7, 0x400, 0x3]}, &(0x7f0000000080)=0x44) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:11 executing program 4: r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000440)={0x10, 0x21, 0x1}, 0x10}], 0x1, 0x0, 0x0, 0x4}, 0x4004000) 12:53:11 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000240)="10", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20004001) recvfrom$unix(r0, &(0x7f0000000080)=""/158, 0x9e, 0x40, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) fchdir(r2) 12:53:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)=0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x109082, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="d3", 0x1}]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x8441, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000140)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 168.884606] loop1: detected capacity change from 0 to 241 [ 168.890284] nfs: Unknown parameter 'syz' [ 168.907425] 9pnet_fd: p9_fd_create_unix (4084): problem connecting socket: ./file0: -111 [ 168.938373] random: crng reseeded on system resumption 12:53:11 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r3, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r2}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), 0x0) getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:53:11 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) 12:53:11 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000400)={0x0, r4}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001e00)) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 169.014377] loop1: detected capacity change from 0 to 241 [ 169.020365] nfs: Unknown parameter 'syz' [ 169.037215] 9pnet_fd: p9_fd_create_unix (4101): problem connecting socket: ./file0: -111 12:53:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5cca, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000100)=0x62e000, 0x4) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback={0xffffff7f00000000}}, 0x1c, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f00000059c0)={0x0, 0x0, 0x0}, 0x2062) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x14) 12:53:11 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {0x0}, {0x0}], 0x0, &(0x7f0000011700)) mknodat$loop(r1, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000400)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x6100, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xffffffc0}}, './file0\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x100000000, 0xfffffffffffff82f, 0xff, 0x88a}) 12:53:11 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x0, [0x7, 0x400, 0x3]}, &(0x7f0000000080)=0x44) [ 169.089343] loop7: detected capacity change from 0 to 128 12:53:11 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r3, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r2}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), 0x0) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) [ 169.117563] isofs_fill_super: bread failed, dev=loop7, iso_blknum=32, block=64 [ 169.128682] random: crng reseeded on system resumption [ 169.142079] loop7: detected capacity change from 0 to 128 [ 169.154040] loop1: detected capacity change from 0 to 241 [ 169.164448] isofs_fill_super: bread failed, dev=loop7, iso_blknum=32, block=64 [ 169.166370] nfs: Unknown parameter 'syz' [ 169.186642] 9pnet_fd: p9_fd_create_unix (4115): problem connecting socket: ./file0: -111 12:53:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)=0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x109082, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="d3", 0x1}]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x8441, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000140)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 12:53:20 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000400)={0x0, r4}) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:20 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r3, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r2}) newfstatat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), 0x1000) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:53:20 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {0x0}, {0x0}], 0x0, &(0x7f0000011700)) mknodat$loop(r1, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000400)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x6100, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xffffffc0}}, './file0\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x100000000, 0xfffffffffffff82f, 0xff, 0x88a}) 12:53:20 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)=0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x109082, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="d3", 0x1}]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x8441, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000140)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 12:53:20 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001e00)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7) 12:53:20 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000002c0)="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") r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:53:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000002c0)="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") r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 178.041490] loop1: detected capacity change from 0 to 241 [ 178.046073] loop7: detected capacity change from 0 to 128 [ 178.049814] nfs: Unknown parameter 'syz' [ 178.059004] 9pnet_fd: p9_fd_create_unix (4133): problem connecting socket: ./file0: -111 [ 178.062542] isofs_fill_super: bread failed, dev=loop7, iso_blknum=32, block=64 12:53:20 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r3, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001080)={@mcast2, 0x1a, r2}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:53:20 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000002c0)="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") r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 178.188323] loop1: detected capacity change from 0 to 241 [ 178.201052] nfs: Unknown parameter 'syz' 12:53:20 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:20 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000400)={0x0, r4}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001e00)) [ 178.214949] 9pnet_fd: p9_fd_create_unix (4149): problem connecting socket: ./file0: -111 12:53:20 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:20 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r3, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='./file0\x00') mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) [ 178.333214] loop1: detected capacity change from 0 to 241 12:53:20 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) [ 178.390189] nfs: Unknown parameter 'syz' [ 178.401889] 9pnet_fd: p9_fd_create_unix (4160): problem connecting socket: ./file0: -111 12:53:29 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000400)={0x0, r4}) 12:53:29 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:29 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:29 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:29 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:29 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, r3, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:53:29 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00f78622783d23fc238a1d2147c1766fa643eba3002bef7184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91092a7a274568d0fd638212e0000710d0f9b7d5e0f1f834c5a9b602ac6"]) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)={0x28, 0x21, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x28}], 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)={0x28, 0x21, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x28}], 0x1}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x1}, 0x14}}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000500)=""/215, 0xd7}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/85, 0x55}], 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="99da27dbd22adfcae7cc415a0120000001000000", @ANYRES32, @ANYRES32, @ANYRESHEX=r1, @ANYBLOB="000000001c00"/20, @ANYRES32=0x0, @ANYBLOB="5bdae017956e7a98ade24762b30a4221b2cf8b94f6ad845c253a133789e71614c3b84010e48d98c0cbb4480a96e615f33a927e4bf9c380078418a8a32a96975fa8940f2fdff60b0238c213a6f11983aace5d4695149c739725f2587656658378e4d0acd079695d27c546db8e0c8eb0c75395b29e31655a8a021cbd5b895070e40570d8500ce19591ebe8d654d963ab4b69a049820d68eecb6956b91356568b47c955c7916fb899df0b4f57f5952f9149843c72610790a47588e6adb9cfd466118b73d98b651b390f85d5c04bc0997ea56aadf9765786512dffa4262c0e6c77ba58baeff405f4655e37cea0ddebca8da9daa3bf83", @ANYRES64=r3, @ANYRESDEC, @ANYRES32, @ANYRES16, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT=r1, @ANYRESHEX, @ANYRESDEC=r1, @ANYRES32, @ANYRES32, @ANYBLOB="3dbb55dbf298a3aefb479d9ae52a949cee6291a8b8c6b241af24edf20ef90a1c30a4ec479cd96b1dc0a6ba7773b844c9088e0c51b647c38b8e317c1334623e2ddbaa54d9aead420ba1f41683feeb54bf1f88f6d57a212f64a98851763dfcda04be371aad39c2507d053ad43f8c6247f5a75953ebb6e78771cc1ce19a2d3ead283ae09d0904a6e05e7d97acb3", @ANYRES64, @ANYRES32=r1, @ANYRES32, @ANYRESDEC=r2], 0x88}, 0x20) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r5}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300), r5) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001400)={&(0x7f0000001340)={0xa0, r7, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8c3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7981}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x24008049}, 0x0) r8 = getpid() [ 186.564403] loop1: detected capacity change from 0 to 241 [ 186.566982] SELinux: Context " is not valid (left unmapped). [ 186.572810] nfs: Unknown parameter 'syz' sendmsg$netlink(r5, &(0x7f00000003c0)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000000840)=[{&(0x7f0000000280)={0x90, 0x22, 0x2, 0x70bd27, 0x25dfdbff, "", [@generic="99b21b35a9b0e1b7dc226fc885b075ec51ccb1a3ec77fc9113fca11d867fc00cc9da29f01baf84a0665ce6d1475995ed3ae64358ceb7cf90f914f221193204dee1488e11538a2d5c029753616c1bbaae59beb299e0de485ee3705b6f0274067d4bf69bce96c06a84374ce64a4f7d1cec5617f88c2d91", @typed={0x8, 0x12, 0x0, 0x0, @ipv4=@broadcast}]}, 0x90}, {&(0x7f0000000940)={0x280, 0x2a, 0x100, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x14, 0x0, 0x0, @pid=r8}, @nested={0xf1, 0x4c, 0x0, 0x1, [@generic="c737faa5cc29582460660cc89453d2db2d43b284e64f5e52b9ce0a37b0ac1fbc8d15fa037e7cc1229f16a1416e69b4151682cbe6732b183aa44722dcb57cb727b3cc7e70996c7ae0a5dbcda59c6a66c35ebaf5bbd355eda4c6cf53ce4add52ce73ef58e90534bd58bd05d00ab64eec15ad8924bfb6581d65ddf002091a4cf76a79043908df77197ba16c247098c39346e0a69ae9161b1c395b21", @typed={0x8, 0x96, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x34}}, @generic="34e807c5f44e2fb50a50556d3fbe42c33aa41cd930a6712253b5a06673d8b9d8d3804d03eafc4f595c6d80c5f7b9fb2f7609a3ce4abc58b19c71fe24c4c10de052324a165de04cd6c6e19e"]}, @generic="747ee127cb54284893bf74787befa52b9294ad4d0bb00a3e9ad3e7d24c8293ae308928657a2fd4bf546882d8ae93defb9e09d600099509ed78bc40f3a63ea308c02bfceeb4fe428167db9ead1d039951dc1192364f0309a28178b77f15ae6dde5471ef181d007df35b9e49778241b95f24b8f681907132c70d8163e94638be4141c9cf23e615ce4b6a23251a956ec82a56606e1a11f23a1e40a5427374fdbcc809", @generic="9126aded964c11217fe5f006c98234f71ae1e3df0af8cea85a4bc7a81bb94e1f8a3b699b4ea924250e4e3bd72dc5360c3584536be1c6f3f1a035bb6f27e1ba1ea4aba8170f0661a34018df9fd178a543503aa4a7373f94e52f45452d387d999479cca2edbf6dcb1f97ed4455d6ee702fd5319f2a46c83092ab2c7871c85d957f93c05c97089ab94ddfa5fc555353dee920607b3b3be1ba2ba3f23e920e214e1cd7ebb06116a4499f9f426f80ffc72ab0668a28505063d5397455fe3f1d066ab797b510d137d44a92ad5961", @typed={0x8, 0x8f, 0x0, 0x0, @u32=0x4}]}, 0x280}, {&(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0xf4}, {&(0x7f0000000f40)={0x1f4, 0x19, 0x20, 0x70bd2a, 0x25dfdbfd, "", [@typed={0xc, 0x64, 0x0, 0x0, @u64=0x4}, @generic, @nested={0xe3, 0x73, 0x0, 0x1, [@generic="a426bef0a3e7c0ea694618cf378e10d856210e8f1a26b3279d4ed9099a6f4f0ac78241ed5a403626a529d9708a0d2396e6831dfc222dc9259b6752bcd89d3255aea8bc549bf463661bbe9edc3e07f327db7aeaeb3e77042cd07870d28b29aeed7e9d64eed5e77a342cce45d6c17fb07ded75b9f8fb0b9c7100cac5e63c19e6bad26e0fc328a4b918844056877ca18c4aee684ae636c438fc455e6c863b11965ae55ad62aabede1e741d852835fd674a2fc15d0796f5f8bab2f79150a1f2624d08bfb61c2203059ff025bd8094e4fa6d1d0b50d92df639ac715a205d77a1632"]}, @typed={0xf4, 0x37, 0x0, 0x0, @binary="b95e0bab030c1ba177115b1c36a67244f420b9da1f32385eeb0176c59071278397eaa100a37e757edd63c77c95744cebff2b06ac38f561a0f195a2eb9b3c2e6e78d8495b090710f60d0c2ecc808b0d2f54fa93820abe371b7660a07fc03bf6f1cf60e2e9f98d5a69f644b8670b76f970240dab796ad96e64b1cfc841e55a2df01bcc6efb385117c144f194d465420d8a523cace47b5f5c7d26d3fedf9ead5427416401596bf284b1bbadf984c5c049a20b7d9b4c1636fa19d3548d50c9d7d1b59557178e7c82f518fda8da1b47e8548c07a44751c77b43392721f18b507ec8ea9b030a22b079f16651f3ec69c3ddac01"}]}, 0x1f4}, {&(0x7f0000001140)={0x19c, 0x3a, 0x842, 0x70bd2c, 0x25dfdbfb, "", [@typed={0xd, 0x32, 0x0, 0x0, @str='nl802154\x00'}, @nested={0x170, 0x2d, 0x0, 0x1, [@typed={0x14, 0x76, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0xd, 0x2c, 0x0, 0x0, @str='nl802154\x00'}, @typed={0x4, 0x3a}, @typed={0x14, 0x6f, 0x0, 0x0, @ipv6=@mcast1}, @generic="0fb87dfe50b72f21ae244531ff34e6019a7969898b64f66690be63c8606bd6367e7a3f72017a1839fe3fb3979875d29368995c7fabf0f89a47f0692dc573b9b00127461fa61f131443649d88a9ffa576c601223891d7815ec93aaa5dde4445952ce171caff77dd07e98cbe160bb72135c681733f44c392f1551564040382bedd90c03d190a0b", @generic="1a6429a2b01acee2e60a62396cd0559d5242742caedc8d079520b02dd13eebba7041a3f647ef36e62f1dff2958b7cc04a8aba2500c967085ec3ee871c299a2583c2eb9c8911c84a2642f882de235b9c2f49810175edf5faa07f95cec733e4894f37617aec8f13de87a2a4f21391202433909ab4afe54cb16e90066025d0199a882fa09ddfb0de30585365b611834c496fa0f445c06e01ef7fc195a1e2e4f91a2be2ddca0aac7e03d8e71"]}, @typed={0xc, 0x1e, 0x0, 0x0, @u64=0x5}]}, 0x19c}], 0x5, 0x0, 0x0, 0x1}, 0x4005) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f, 0x0, 0xaf8}, r9, 0x8000000000, 0xffffffffffffffff, 0x0) fork() 12:53:29 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$P9_RLCREATE(r0, &(0x7f0000001640)={0x22}, 0x18) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='smaps\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="140000000000000001000d0001000000", @ANYRES32, @ANYBLOB="9c9eda92bb26d389000000005d0e097d08b44fe1f7fe58e9b87d2ec1ac0ec7a7e1e8f2220996e2c1b3218c254d4240a3cf1e8ec76fa258c3ea956f818400"], 0x18}}], 0x2, 0x0) io_submit(r2, 0x3, &(0x7f00000005c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x14, r3, &(0x7f00000002c0)="f1c5e20184c34cb41d", 0x9, 0x6, 0x0, 0x3, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000340)="bbf6827db6df5476a38071e742faa6efcaf5", 0x12, 0x6, 0x0, 0x0, r1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xc, 0x1, r4, &(0x7f0000000440)="bea1a43eb858d35efc2d448db1ae40133e8b100c6958ad6950602d0a948b2c3249218d323bf27902af2fc6345b000bd57773dd759dbdb81311677c0559b6d2ead28c5399bdefc5c30184d1b4ff03fe75fc94f6444ce4a5dbbbc495e45a44c150ccdc26eaac3fc78d12d0d8cdbfdcbaf128a257a330c36a6e9e1f247359732271dfde22442121532be5b2737024cacb7e06f085a1aa5122b053d7183fbcd7d0180397cf165987ae93cba8", 0xaa, 0x3, 0x0, 0x1, r1}]) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'wg1\x00'}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400007c3cdca7a91dd6469b0658ed000000000001f8132ac681bada", @ANYRES32, @ANYBLOB="00000000dfdf5c7b9a52be4b8cf7603a024e978d241b55fe288b792a31f91814327741c37b3de3bc3124adf68584de63c50cb9e2f95dbc"], 0x18}}], 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000180)=0x80) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000400)={0x0, r1}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r9, 0x1, 0x6, @remote}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@local, 0x4e21, 0x0, 0x4e20, 0xac24, 0x2, 0x20, 0x20, 0x5843b07cce1dbd4a, r9, 0xffffffffffffffff}, {0x3, 0x2, 0x40, 0x7, 0x8, 0x5, 0xffffffff00000001, 0x4}, {0x0, 0xfffffffffffffff8, 0x3, 0x2}, 0x7, 0x6e6bbd, 0x1, 0x0, 0x2, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x3c}, 0xa, @in6=@mcast1, 0x3505, 0x0, 0x1, 0x0, 0x7f, 0x1, 0x3}}, 0xe8) [ 186.581100] 9pnet_fd: p9_fd_create_unix (4174): problem connecting socket: ./file0: -111 [ 186.589126] mac80211_hwsim hwsim9 wlan1: entered promiscuous mode [ 186.594685] mac80211_hwsim hwsim9 wlan1: left promiscuous mode [ 186.601067] loop6: detected capacity change from 0 to 64 [ 186.613326] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 186.627410] mac80211_hwsim hwsim9 wlan1: entered promiscuous mode [ 186.632055] mac80211_hwsim hwsim9 wlan1: left promiscuous mode 12:53:29 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:29 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), r1) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:53:29 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) [ 186.716857] loop1: detected capacity change from 0 to 241 [ 186.722145] nfs: Unknown parameter 'syz' [ 186.729537] 9pnet_fd: p9_fd_create_unix (4193): problem connecting socket: ./file0: -111 12:53:29 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) connect$802154_dgram(r4, &(0x7f0000000000)={0x24, @long}, 0x11) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:29 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:29 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x108, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x28095) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:53:29 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="f700effa67a1c522006e79732e654d0e7325a70038621e3a0a3458985d562ce1ea3bc5e707db82d75ddb71f92ce4de91c6e2680a2622442ca14635e892644c41d56005e59f6bbdf8adf95b71ec196371645144dd65a63c0c0abba205a9648338bd7d6be2efd94f29fed78f17b83200"]) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x80880, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x0) readlinkat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/73, 0x49) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000003c0)=""/63, 0x3f}, {&(0x7f0000000400)=""/75, 0x4b}, {&(0x7f0000000480)=""/211, 0xd3}], 0x4) close(r3) 12:53:29 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) [ 186.814230] loop1: detected capacity change from 0 to 241 [ 186.821244] nfs: Unknown parameter 'syz' [ 186.828247] tmpfs: Unknown parameter '÷' [ 186.828335] 9pnet_fd: p9_fd_create_unix (4203): problem connecting socket: ./file0: -111 [ 186.899126] tmpfs: Unknown parameter '÷' 12:53:38 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r2, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = dup(r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) fcntl$setownex(r5, 0xf, &(0x7f00000002c0)={0xdbe7ce31b1875366, r1}) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:38 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) setuid(0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x7d, 0x1, {{0x0, 0x5d, 0x8000, 0x4, {0x0, 0x0, 0x8}, 0x80000000, 0xab3f, 0xfffffc01, 0x6, 0x12, '/dev/loop-control\x00', 0x0, '', 0x12, '/dev/loop-control\x00', 0x6, '/[%^)^'}, 0x6, '#@\xaf(+}', 0xffffffffffffffff}}, 0x78) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001400)={{{@in, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f00000003c0)=0xe8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x8b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x8, 0x7, 0x0, 0x0, 0xa3, 0x27888, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x9, 0x8, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b74728cdf44222af85344d0d274667349a82d14f", 0x2d, 0x200, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="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", 0x1000, 0xffffffffffffffff, 0x0, 0x2}]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="000900000065293f78f03000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:38 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x10000, 0x0, 0x5, 0x0, 0x5, 0x1, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x208, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x1c0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="de00ecffffffffff2d2f666930000891541d818000786e4f138bc94d4f69a6fe08a00fcc84c79c2b9a45b2e2ecccc47671168bc9b1367b60febffb181d3c1499312fa221c7068a3cded17eae8e17bdb114196ea09464be89544c1147662781b2d70826947f33a3f810812b4d29510e3653b234f3a116bcfa29"]) io_submit(r1, 0x3, &(0x7f0000001dc0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000100)="911ee35570af55051f0de2d5cbe59a626c3f15cbcd2857853b776560dfd87b5a874ffd0396be826bb50b792a689ac1ed993639ae159aae6bc81ac792acfa3858956a785bf0fe447f5cddc2dad5518f3229da97cf551b7a5a71a2ad4fb804744f82472c1809070605e88072c460a32caa69b38f1e971503d13d84db522c9e725c8def1991c0b59d53074bd56a94baec9a4777ba7c26bb82184bd42aa352b71c38d560cc778f6e4c54415760d2246c8f2ef5dcc1b051b765ed2bf672b07f89520604cfdc765c5df03f1ee7db48883b9e41a1cce7d6c1630776455da2f52b70", 0xde, 0x66f, 0x0, 0x3, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x6843, r3, &(0x7f0000001c80)="fb769e0faed4c597281d34a2cfad565b1d64113b1dde5d5d7b78ab7ee84f9395f2253ecfca23c487482c4a744aca6e553bd4e294173916e8fb5d307b37cbc5895b8634714683532cd983c1304c209ec49f3ed267a77e98203521b72c6512a76d83e12fed68438444eef566ba6cefa4e9c85327f1f5d88b4339f4c6ca8645230b84faa554cc5ba33fcdabe341c9e1b4cdceb8a05a0bc6cbdeb448cdb47099766d09414e2fe6", 0xa5, 0x7, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0xff76, 0xffffffffffffffff, &(0x7f0000001d40)="ca89937d4e952a160f0bc03c0d7baf456ce192399307d638518fe301c4fc0f3193f7c121e9d5ec75ac61980051eb640d13f0cd6f2e7f56af52f25ee21bfa493c00f7b7665855d5e21a41c7799f80ae8c8da3564e043114333114da0a85dfcca925d628d88f2cb931db", 0x69, 0x7, 0x0, 0x5786b8b3bb35287d}]) io_setup(0x4, &(0x7f00000000c0)) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r4, &(0x7f00000008c0)="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", 0x201) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs2/binder-control\x00', 0x800, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00), 0x1, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000002c0), 0x5ca, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r7, r6) r8 = fsopen(&(0x7f0000000240)='romfs\x00', 0x0) dup2(r0, r8) sendfile(r4, r5, 0x0, 0xfdef) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000002}) 12:53:38 executing program 7: write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!\n'], 0xc) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r2}) clone3(&(0x7f0000000400)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x2b}, &(0x7f0000000140)=""/243, 0xf3, &(0x7f0000000300)=""/250, &(0x7f00000000c0)=[0x0, 0x0, 0x0, r1, 0x0], 0x5, {r2}}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 12:53:38 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:38 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 12:53:38 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:38 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) [ 196.378726] audit: type=1400 audit(1763124818.919:11): avc: denied { write } for pid=4227 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 196.396437] loop1: detected capacity change from 0 to 241 [ 196.407964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4239 comm=syz-executor.7 [ 196.411843] nfs: Unknown parameter 'syz' [ 196.436253] 9pnet_fd: p9_fd_create_unix (4234): problem connecting socket: ./file0: -111 12:53:39 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:39 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x400, 0x0) 12:53:39 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x4) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:39 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) execveat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='\x00', &(0x7f0000000740)='syz\x00', &(0x7f0000000780)=':\x00', &(0x7f00000007c0)='fsname', &(0x7f0000000800)='smackfstransmute', &(0x7f0000000840)='func', &(0x7f0000000880)='fscontext', &(0x7f00000008c0)='%]', &(0x7f0000000900)='),$]\x00'], &(0x7f0000000b40)=[&(0x7f00000009c0)='@$\x00', &(0x7f0000000a00)='func', &(0x7f0000000a40)='system_u', &(0x7f0000000a80)='noextend', &(0x7f0000000ac0)='%]', &(0x7f0000000b00)='fsname'], 0x1000) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) [ 196.576764] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4239 comm=syz-executor.7 12:53:39 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:39 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r2, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000400)={0x0, r1}) 12:53:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) setuid(0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x7d, 0x1, {{0x0, 0x5d, 0x8000, 0x4, {0x0, 0x0, 0x8}, 0x80000000, 0xab3f, 0xfffffc01, 0x6, 0x12, '/dev/loop-control\x00', 0x0, '', 0x12, '/dev/loop-control\x00', 0x6, '/[%^)^'}, 0x6, '#@\xaf(+}', 0xffffffffffffffff}}, 0x78) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001400)={{{@in, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f00000003c0)=0xe8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x8b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x8, 0x7, 0x0, 0x0, 0xa3, 0x27888, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x9, 0x8, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b74728cdf44222af85344d0d274667349a82d14f", 0x2d, 0x200, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="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", 0x1000, 0xffffffffffffffff, 0x0, 0x2}]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="000900000065293f78f03000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 196.758378] loop1: detected capacity change from 0 to 241 [ 196.769293] nfs: Unknown parameter 'syz' 12:53:39 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) [ 196.791135] 9pnet_fd: p9_fd_create_unix (4257): problem connecting socket: ./file0: -111 12:53:39 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:39 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) setuid(0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x7d, 0x1, {{0x0, 0x5d, 0x8000, 0x4, {0x0, 0x0, 0x8}, 0x80000000, 0xab3f, 0xfffffc01, 0x6, 0x12, '/dev/loop-control\x00', 0x0, '', 0x12, '/dev/loop-control\x00', 0x6, '/[%^)^'}, 0x6, '#@\xaf(+}', 0xffffffffffffffff}}, 0x78) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001400)={{{@in, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f00000003c0)=0xe8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x8b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x8, 0x7, 0x0, 0x0, 0xa3, 0x27888, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x9, 0x8, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b74728cdf44222af85344d0d274667349a82d14f", 0x2d, 0x200, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="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", 0x1000, 0xffffffffffffffff, 0x0, 0x2}]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="000900000065293f78f03000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:39 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) setuid(0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x7d, 0x1, {{0x0, 0x5d, 0x8000, 0x4, {0x0, 0x0, 0x8}, 0x80000000, 0xab3f, 0xfffffc01, 0x6, 0x12, '/dev/loop-control\x00', 0x0, '', 0x12, '/dev/loop-control\x00', 0x6, '/[%^)^'}, 0x6, '#@\xaf(+}', 0xffffffffffffffff}}, 0x78) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001400)={{{@in, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f00000003c0)=0xe8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x8b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x8, 0x7, 0x0, 0x0, 0xa3, 0x27888, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x9, 0x8, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b74728cdf44222af85344d0d274667349a82d14f", 0x2d, 0x200, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="548485366e322b963796f9cbe57017d9c1a33ca5ca2e9079be1e429b2cb94a3483ee6290895e7db5cfc46b43d5c7393e393ceda466270ba4c4af17b0dfe094139dc8aa082a58f85c1c6f1b9b4762d9492425de25c515e8e240b69ac1899a5a6b2beac9a7c24e5a51991b4cb0453fec96a4b61c99dfca6a9e3a7195a5fe4d14f6dd6ddc17893991fb47f7f5a7ce3eafc33a881b4d2dd3b3f0beb1f51be90fe183f89b327764e48130a009ad3844104869b7cd4a78d9419f76f2f0cc77b0d0b9399578793ccfea13994d25edee486ba7bac040b4e8a1d6240a5444184593cdec266514a0322e0818983376e1d7503949302a67a4a65026a8c27fcc2b3982f7a2c41a70fadb6a52163077154f081b68ac24966ad936434038772fe4d5bdf3fc55657dad519916496fb466747f70cf257eecf38fb292b7603a63083c1a795fee15de09a28eb93a1d84683f0b42e6e8dadbc8201a3b1cd1c948a6d1106e02099d8bb3dbea221d294692ef4d9a428a78de154d11606ce10c6095fd5ccecccd590f49c0d578ce241854a782c34e059871b94f195a4ec281c425a9a278d3ae5bbecf8dd988c7c3f868b5575bd05b484d8b13643e292b46674926810b3ffd78f88df6d85aeffadaf573abc5c6964d1f57f378a8b8ae7b9c63d4b70501e429b0f5a07ed97121f615e4e7821b5c250c97dca1e2b7f65c156b15467982af49d8a4437ff667b15d02ddc7e37c24be1c93e8416e4103476b1d9e7c24819a4e7acecc9731e95dee4745ef0d8450687fde647f588e42bd5ed8d8533e7c7d86d554584bfb6a2fe79f0edee6b9e85edb29e191dd14d7b205758ff8e05dab91a14624143c0252b444304ca551a94efd607f3ccbdb547320774d56178fec4bb9bf500e8f366f44c213983b74f0f6408a1665c1c712a295924d83fcc21c354b23f96c32dbfee57805cdede20557edd9bd81c611936ff6be9819b1ff66ec890d509798116a1dd2e8e67e9029f3d209b5a4771a278baebe37798c7d110b94babfdd4a00382cf21ea4076e85258a92259c66b24df8dad17f33504113f93c4342b89a72da0e1b2880eb8266af928f8cd0fac7aa23b9f711e953c75f1e7fa87ab60882f316afe80a9912287a99bfe4596d67371be87468bc1502d8a41d2efb2e90e4a95abdc3f6a913267a692373780a81469416ba4b352f9b35b35f1206b38436e090205bf50cca600c7a771fe68ad44bafc1c1195c741d586bffd9da9a26dc95ea87748f641288cf51c886f4faa8b0a536bb6e26c58d000595c3af0627ee06a7577bed1ea1db407191aa7157268a7c5753cf8c387774c2e6bf54cded081e2128b6226353d780957893494bf49c218315cfa040e53254f595b0fe3490f196d5df694ba1d4e9f45808cd813961f5df2fac0e67600e4e3dc563d8f421c9d3e80b574b46092b21a636904ec029cadabd34abf80ff543355668b49450c18fdad9f6d6f77bd3e92032ef9edf2c224e19599ded62ce488963cf40fe11bae029145c472e246c38ff11255d5d93db49c51344e01513ff0580c95ad24af5dd71c638df8d50fbc9445f93f079af919c64bd14e47b67b2044f3defde4d39a110c1e23d8406f8cc49103ce7280c4e41c8ed2020893461e5520652f3e36b17110e275ecd4de62d23bc91c27e10896a347d62bee40ea7ef0633a4ceaf7ef018249620004f06e827e8f416b04db476159a04841a9359c7702517a1a01eb2d409990b96a20b2c0dcfcf8ff14f7568c43958c3967004e18c15697fb0629bfb96ed9a1a04362412157ad007d393ea4c223d69a5e103ce2ad5e514cd0d1bbe909cf42867722930c74642fc90a807ae5228509a12e1ea83ade2ac7a6f96fa74cff026176ca9335aad145dcbacce81b655ede405803f06b3a782e494d7ba31dae3a490add5ee4302578799b086d9139bf2dbbecd5c8d0355c4af8818a5ecfe57a5d9cc77f1bbe3658e9a83eaa51aff26f97860611ca981c796f16e30e73185a4a43e0e27e5e51c1c4f1a180a400fc9499df691917b319ad6d7cf2dc23a77dcf8aeabbe1d948f69716944877f268e9adb7adffd929cb6078b245197e9aa0e72256a0ce11474df1e4070eeb2f799a606b3a78225d22000904abcd1438a3eb5b6dc756d59fc07c9be5e0b89e490579d523edc6d28980b712bc1a169684a5c404b07ac32e2923793e921f0538c077820e49b5409303e745c0e4ab3dd15e23d75da5ca3e7d94ecfa2d280588d4cf71b4380eecdd7bda751ce9e13895a22c42cbb1cbe7bb9c6d8274a12efbffece2b9e02dbd71073f351d79fc90037027fa9a6ca0e6a04a76f0f8eeb68dd4b9ba703eb8e0d304644b9f89a40d43d037cfd52332f7dce66f7891a4245bede0fc416db69e743aa0101d1ea70aaf961fc652e170fc0d9241be7ec6e034269796428caf606990bcd715e3d5a8251a44decd1f78ccf647e7928b3800d537ff38c921d1ee1fae6f59b31b94da9029500a874d1d405fdec9ae91ebe9434f97ecede30eaf5001b0034c665dfa2d75ec5aecd06fa8f1735254dd12ff492beb90cc132a9c9525d600d8eff7ec1cde716512643e96078a3a9183f97705da23cd416673a5883aca4d38cea4221dc409ce53fa7b40d6df7cba87ede7b85bb72d7ac87f2b128042a2a98bfa569e1b9226bba2a183dc4a4139b38b9c06b74049b5bc300d0904679ff1051ae786193554282f0796e16bff815169ae603dd206d5c25a1ce9a81516148a920b4e5d3bc4bfd0a5949f86560f359ee959ac1264f91aea7d9b4ad50e89616b4f0235cccffd9b548fb06972e29ec4170e305f1b0a73dd62f1666b733e770bb9ca6ce8a77f188159cb7d546897e004d05127f8b9ad940e0338f1eb14fc28ddb1414c73537e0af4f0f669455a5ad5dac2f78f8f9e37224fd3666c73717118e7ab6a6d000c7b02d872e74c098e58340b2fd6bd333f90b60d642c6359297329c58124aafcce619962fc33d6560240c9b0dea5989695fb07ad94766a49db23df1fe4e69fabdbbe9ad547e49d848931b914e876be3c7519cc44b59fea44c089051ac8bbc1d551574a5420fb7d24a846e5c5c3c852b0a1c496ca41125c3fac7a30bf031591ad5d1b4dd15adf440e123dc742674653d72608d822324546c38b8632f1ff7f07072d29942e38647a2b5e453683fbc7fff8d60736fe8433464e4e3c9d0f02cfff03537f46136706feaa3baafe4c2eecc249df06f7ba357e275b3554e94dbb7ec552a8c9bab2b51dd8980aeb4f0a4ebd5eeeb511fcc1e5351d00dbace7854b3c983c66a41af7f7f870b1424e9081a4a1a244a297a313bdaad684c2a03a122ade4616e65b2590ad8d7c6dd076806a155ffe499eaa4adca28410b44900e029c29eb8e50cf3f5352370d1571a4adcd093374b6cbedaf7b6b0d8b0b0af15d6deeaf94f9e2461369ab62ab25e7366909f456a3fbb4c57217e117251f0da3071a0130c96f6e2bf989098950cd7808349bd798af37965a8d27b5c234e6f20a27079fbe340aa7541ab0eede4f6ca9fd5d77ca58b0b1dbe6d6359ea7861733fc5e5378916af76021b6b5f2d9bda37aa3dbdfe78a1303cd55a55087d83e096cf51cf88ee3a2b2f85a3b6d85fca0dadb1449a8827152ae7c791e4a5204068bda6845caa5950f32baeb2ad4151a59e9fe37a70fe837b8ba336da817df95e63e3efc94a4a5c019a59b3bb28fcef2b0f4f2ca2a50a7342c6ffb48a6938c9af78916a094441bb61d341c7a9af4bd30bc97b1f2eeba321421e471c2f33c89b9ff442d83322884af04747e7c1a36aae0ce23f18e320f6b5982c8f2eea6eaab72973ebc1ad2c11b3f0670e2ce5ba2da1e7d86431a3e15055bb932cf1fa6d2d16f2eee7fb6fa32e941936cf27f08e1a5ff9a7d7a0d9c768e0aa1fb5c4318650aed839c753a4e0902877505c6508b1944567ad19ba158ba90febc7513aa8d5ac6189db76a1dafcc1040a5e8d48233bafe7b19202d486a426cf321151385dd5f91d969d9933f43699f73e1c48015bc01d09aa7bb6f2dd1848724949d932d5b1318497e3ecdc808973ce828edf228cedf884e7f89f9ede1579371e5b6960bb755e7b0686349405f0608948a57fc96f3d1e56a237737cb913930f1a408853b47b8470f01ca517f6a436efc97e74fb27272bc11c41468168c4d729fd34e9ef9ad551157481b4df42f54bc4fbaf12da548b1c283397545252073171a249f5a867b26cb1c29c117511dda3ef0e90a020f72f80ade85a0922d8303665df85f59a2fb74ee310aa46fd77b8a25230384426fadc4c7b5136bd3df43435fa6822acb39686d316a758874a2bc59ea596d2ba00d3397e316e515bf9fb88765c0783b4361aae87c33620b2b554f0901a1fec8692d36cb3ee14612d7f0b60dc15024bdab574a5ba957b1dab7ce804a15f11cf5be49e34dedd5edf8e1a9a8ef224febf642977956b7c758eb7f16e5703a3524dd11d2783c52888b437793e8e1775a4206d11ae146d5ebf5fde07d9636ce3f245ef3b0105cd3a1f80002f88e537a26b6cb55f7ca5107a2500211fcba310e8b446f8950897b47c14b3ae57845d789e9bfb639d338d44bba0c4f15da6a3c29344f4019f47b395788b3dab3050c4fef60d55accf54bfcb10922b224c55507b26ad276dc74d9a554bd54fc33a2e7e6e3a7ebf673e85959365ff4d085a5a15f83661664f827db438baef1b9a2b3b7c2b4a48c3d4b47df0406120565cbb9d2a2c8f82c6bbb4b4350e817b0dd18c7ccde13a39d5a0b829240b9c17ebc4d26f9b8943656eb0e37718fb123284d7c10881048d267309f4ca3a9658b8d57169175b830c838c079765277d1d0e78634e95952645b4b3763ee320a16bb621e82bafc8855591ec31c8e1cb1e07da7652bb1011d5b63ddb78c4ec428a651dfc5c80b90cb3ca313a9f324d752a0872c4af0f3544da3f342da7a41a6702caf25957b457e4d6b1341bb4d2da41e3f6f31441aa6139b2dce3dd57c60adc2485853055a1e487a4c8648240d3e68080d761e8ac9b012c7a786b9707089c9eafd9dd8a1f062f6a4359e99199bbb9a1cdc70d539f5a519b87aa70570eb744ea660b570080ac08ef6b29eae8e4cbd40e9e28cb398924fbd38ffc158860db6bf3281f2bc20b59352f1021727dfcab8475af6cc2c519b9169595e1760212477a4a2fa27ab9df0396a736ab6fe083dd3e387c04aa04cf6ce19da79a8037b22235ecfaa33dc13dc84f35af36224b5649aba70eb5dce390e39c8bed87916ca1b67e9c60892585e34acfb170f77599b016f9cb2fd934ac16e71fbb31a279956416c7a8e19f972ac60d5638e83c7d153acf27df8f9b7f39d296327f6a7ae1a12d62e747a09346c11c1b0dde2db512d31858cbd8164405855fde972c3a002519d1cd79070ab5d78308783e22053ebf542c1f90511ac49d8be193539808ef454d3ecd48fe5d6e9bfea1460e243edc9e71f6566ada52e1390240e17107d5688f87b8498b9f2f3053ed75de8576fa3d23734fbe75c14efd5eeefc29c7a3699ed0d9bc824117ebaea9cb1f63df0ecbf757c5949ffba3051ebe04e50a8fb1f18f6f3494f1cd7ea9ac5b06c06c871e2d3a513bec6657446e65a11f4dba86206fd90bd3037f7da7332691a1b5f08f15df42f6425018cf69be931dfd46fbcbc44ea76a7f9e8a519023d8aeb6053e42a2b7b52e712cc93e44c5f017fa796b928c7eacefe3542defd94b35bd6765726ec7c4fc67236a0f3e055f7b09a98c3c3ce3846b809b9804ab463d2430621618eb4ae66b4ac45c2f32a30f7d7a76823", 0x1000, 0xffffffffffffffff, 0x0, 0x2}]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="000900000065293f78f03000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:48 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:48 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:48 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) setuid(0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x7d, 0x1, {{0x0, 0x5d, 0x8000, 0x4, {0x0, 0x0, 0x8}, 0x80000000, 0xab3f, 0xfffffc01, 0x6, 0x12, '/dev/loop-control\x00', 0x0, '', 0x12, '/dev/loop-control\x00', 0x6, '/[%^)^'}, 0x6, '#@\xaf(+}', 0xffffffffffffffff}}, 0x78) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001400)={{{@in, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f00000003c0)=0xe8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x8b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x8, 0x7, 0x0, 0x0, 0xa3, 0x27888, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x9, 0x8, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b74728cdf44222af85344d0d274667349a82d14f", 0x2d, 0x200, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="548485366e322b963796f9cbe57017d9c1a33ca5ca2e9079be1e429b2cb94a3483ee6290895e7db5cfc46b43d5c7393e393ceda466270ba4c4af17b0dfe094139dc8aa082a58f85c1c6f1b9b4762d9492425de25c515e8e240b69ac1899a5a6b2beac9a7c24e5a51991b4cb0453fec96a4b61c99dfca6a9e3a7195a5fe4d14f6dd6ddc17893991fb47f7f5a7ce3eafc33a881b4d2dd3b3f0beb1f51be90fe183f89b327764e48130a009ad3844104869b7cd4a78d9419f76f2f0cc77b0d0b9399578793ccfea13994d25edee486ba7bac040b4e8a1d6240a5444184593cdec266514a0322e0818983376e1d7503949302a67a4a65026a8c27fcc2b3982f7a2c41a70fadb6a52163077154f081b68ac24966ad936434038772fe4d5bdf3fc55657dad519916496fb466747f70cf257eecf38fb292b7603a63083c1a795fee15de09a28eb93a1d84683f0b42e6e8dadbc8201a3b1cd1c948a6d1106e02099d8bb3dbea221d294692ef4d9a428a78de154d11606ce10c6095fd5ccecccd590f49c0d578ce241854a782c34e059871b94f195a4ec281c425a9a278d3ae5bbecf8dd988c7c3f868b5575bd05b484d8b13643e292b46674926810b3ffd78f88df6d85aeffadaf573abc5c6964d1f57f378a8b8ae7b9c63d4b70501e429b0f5a07ed97121f615e4e7821b5c250c97dca1e2b7f65c156b15467982af49d8a4437ff667b15d02ddc7e37c24be1c93e8416e4103476b1d9e7c24819a4e7acecc9731e95dee4745ef0d8450687fde647f588e42bd5ed8d8533e7c7d86d554584bfb6a2fe79f0edee6b9e85edb29e191dd14d7b205758ff8e05dab91a14624143c0252b444304ca551a94efd607f3ccbdb547320774d56178fec4bb9bf500e8f366f44c213983b74f0f6408a1665c1c712a295924d83fcc21c354b23f96c32dbfee57805cdede20557edd9bd81c611936ff6be9819b1ff66ec890d509798116a1dd2e8e67e9029f3d209b5a4771a278baebe37798c7d110b94babfdd4a00382cf21ea4076e85258a92259c66b24df8dad17f33504113f93c4342b89a72da0e1b2880eb8266af928f8cd0fac7aa23b9f711e953c75f1e7fa87ab60882f316afe80a9912287a99bfe4596d67371be87468bc1502d8a41d2efb2e90e4a95abdc3f6a913267a692373780a81469416ba4b352f9b35b35f1206b38436e090205bf50cca600c7a771fe68ad44bafc1c1195c741d586bffd9da9a26dc95ea87748f641288cf51c886f4faa8b0a536bb6e26c58d000595c3af0627ee06a7577bed1ea1db407191aa7157268a7c5753cf8c387774c2e6bf54cded081e2128b6226353d780957893494bf49c218315cfa040e53254f595b0fe3490f196d5df694ba1d4e9f45808cd813961f5df2fac0e67600e4e3dc563d8f421c9d3e80b574b46092b21a636904ec029cadabd34abf80ff543355668b49450c18fdad9f6d6f77bd3e92032ef9edf2c224e19599ded62ce488963cf40fe11bae029145c472e246c38ff11255d5d93db49c51344e01513ff0580c95ad24af5dd71c638df8d50fbc9445f93f079af919c64bd14e47b67b2044f3defde4d39a110c1e23d8406f8cc49103ce7280c4e41c8ed2020893461e5520652f3e36b17110e275ecd4de62d23bc91c27e10896a347d62bee40ea7ef0633a4ceaf7ef018249620004f06e827e8f416b04db476159a04841a9359c7702517a1a01eb2d409990b96a20b2c0dcfcf8ff14f7568c43958c3967004e18c15697fb0629bfb96ed9a1a04362412157ad007d393ea4c223d69a5e103ce2ad5e514cd0d1bbe909cf42867722930c74642fc90a807ae5228509a12e1ea83ade2ac7a6f96fa74cff026176ca9335aad145dcbacce81b655ede405803f06b3a782e494d7ba31dae3a490add5ee4302578799b086d9139bf2dbbecd5c8d0355c4af8818a5ecfe57a5d9cc77f1bbe3658e9a83eaa51aff26f97860611ca981c796f16e30e73185a4a43e0e27e5e51c1c4f1a180a400fc9499df691917b319ad6d7cf2dc23a77dcf8aeabbe1d948f69716944877f268e9adb7adffd929cb6078b245197e9aa0e72256a0ce11474df1e4070eeb2f799a606b3a78225d22000904abcd1438a3eb5b6dc756d59fc07c9be5e0b89e490579d523edc6d28980b712bc1a169684a5c404b07ac32e2923793e921f0538c077820e49b5409303e745c0e4ab3dd15e23d75da5ca3e7d94ecfa2d280588d4cf71b4380eecdd7bda751ce9e13895a22c42cbb1cbe7bb9c6d8274a12efbffece2b9e02dbd71073f351d79fc90037027fa9a6ca0e6a04a76f0f8eeb68dd4b9ba703eb8e0d304644b9f89a40d43d037cfd52332f7dce66f7891a4245bede0fc416db69e743aa0101d1ea70aaf961fc652e170fc0d9241be7ec6e034269796428caf606990bcd715e3d5a8251a44decd1f78ccf647e7928b3800d537ff38c921d1ee1fae6f59b31b94da9029500a874d1d405fdec9ae91ebe9434f97ecede30eaf5001b0034c665dfa2d75ec5aecd06fa8f1735254dd12ff492beb90cc132a9c9525d600d8eff7ec1cde716512643e96078a3a9183f97705da23cd416673a5883aca4d38cea4221dc409ce53fa7b40d6df7cba87ede7b85bb72d7ac87f2b128042a2a98bfa569e1b9226bba2a183dc4a4139b38b9c06b74049b5bc300d0904679ff1051ae786193554282f0796e16bff815169ae603dd206d5c25a1ce9a81516148a920b4e5d3bc4bfd0a5949f86560f359ee959ac1264f91aea7d9b4ad50e89616b4f0235cccffd9b548fb06972e29ec4170e305f1b0a73dd62f1666b733e770bb9ca6ce8a77f188159cb7d546897e004d05127f8b9ad940e0338f1eb14fc28ddb1414c73537e0af4f0f669455a5ad5dac2f78f8f9e37224fd3666c73717118e7ab6a6d000c7b02d872e74c098e58340b2fd6bd333f90b60d642c6359297329c58124aafcce619962fc33d6560240c9b0dea5989695fb07ad94766a49db23df1fe4e69fabdbbe9ad547e49d848931b914e876be3c7519cc44b59fea44c089051ac8bbc1d551574a5420fb7d24a846e5c5c3c852b0a1c496ca41125c3fac7a30bf031591ad5d1b4dd15adf440e123dc742674653d72608d822324546c38b8632f1ff7f07072d29942e38647a2b5e453683fbc7fff8d60736fe8433464e4e3c9d0f02cfff03537f46136706feaa3baafe4c2eecc249df06f7ba357e275b3554e94dbb7ec552a8c9bab2b51dd8980aeb4f0a4ebd5eeeb511fcc1e5351d00dbace7854b3c983c66a41af7f7f870b1424e9081a4a1a244a297a313bdaad684c2a03a122ade4616e65b2590ad8d7c6dd076806a155ffe499eaa4adca28410b44900e029c29eb8e50cf3f5352370d1571a4adcd093374b6cbedaf7b6b0d8b0b0af15d6deeaf94f9e2461369ab62ab25e7366909f456a3fbb4c57217e117251f0da3071a0130c96f6e2bf989098950cd7808349bd798af37965a8d27b5c234e6f20a27079fbe340aa7541ab0eede4f6ca9fd5d77ca58b0b1dbe6d6359ea7861733fc5e5378916af76021b6b5f2d9bda37aa3dbdfe78a1303cd55a55087d83e096cf51cf88ee3a2b2f85a3b6d85fca0dadb1449a8827152ae7c791e4a5204068bda6845caa5950f32baeb2ad4151a59e9fe37a70fe837b8ba336da817df95e63e3efc94a4a5c019a59b3bb28fcef2b0f4f2ca2a50a7342c6ffb48a6938c9af78916a094441bb61d341c7a9af4bd30bc97b1f2eeba321421e471c2f33c89b9ff442d83322884af04747e7c1a36aae0ce23f18e320f6b5982c8f2eea6eaab72973ebc1ad2c11b3f0670e2ce5ba2da1e7d86431a3e15055bb932cf1fa6d2d16f2eee7fb6fa32e941936cf27f08e1a5ff9a7d7a0d9c768e0aa1fb5c4318650aed839c753a4e0902877505c6508b1944567ad19ba158ba90febc7513aa8d5ac6189db76a1dafcc1040a5e8d48233bafe7b19202d486a426cf321151385dd5f91d969d9933f43699f73e1c48015bc01d09aa7bb6f2dd1848724949d932d5b1318497e3ecdc808973ce828edf228cedf884e7f89f9ede1579371e5b6960bb755e7b0686349405f0608948a57fc96f3d1e56a237737cb913930f1a408853b47b8470f01ca517f6a436efc97e74fb27272bc11c41468168c4d729fd34e9ef9ad551157481b4df42f54bc4fbaf12da548b1c283397545252073171a249f5a867b26cb1c29c117511dda3ef0e90a020f72f80ade85a0922d8303665df85f59a2fb74ee310aa46fd77b8a25230384426fadc4c7b5136bd3df43435fa6822acb39686d316a758874a2bc59ea596d2ba00d3397e316e515bf9fb88765c0783b4361aae87c33620b2b554f0901a1fec8692d36cb3ee14612d7f0b60dc15024bdab574a5ba957b1dab7ce804a15f11cf5be49e34dedd5edf8e1a9a8ef224febf642977956b7c758eb7f16e5703a3524dd11d2783c52888b437793e8e1775a4206d11ae146d5ebf5fde07d9636ce3f245ef3b0105cd3a1f80002f88e537a26b6cb55f7ca5107a2500211fcba310e8b446f8950897b47c14b3ae57845d789e9bfb639d338d44bba0c4f15da6a3c29344f4019f47b395788b3dab3050c4fef60d55accf54bfcb10922b224c55507b26ad276dc74d9a554bd54fc33a2e7e6e3a7ebf673e85959365ff4d085a5a15f83661664f827db438baef1b9a2b3b7c2b4a48c3d4b47df0406120565cbb9d2a2c8f82c6bbb4b4350e817b0dd18c7ccde13a39d5a0b829240b9c17ebc4d26f9b8943656eb0e37718fb123284d7c10881048d267309f4ca3a9658b8d57169175b830c838c079765277d1d0e78634e95952645b4b3763ee320a16bb621e82bafc8855591ec31c8e1cb1e07da7652bb1011d5b63ddb78c4ec428a651dfc5c80b90cb3ca313a9f324d752a0872c4af0f3544da3f342da7a41a6702caf25957b457e4d6b1341bb4d2da41e3f6f31441aa6139b2dce3dd57c60adc2485853055a1e487a4c8648240d3e68080d761e8ac9b012c7a786b9707089c9eafd9dd8a1f062f6a4359e99199bbb9a1cdc70d539f5a519b87aa70570eb744ea660b570080ac08ef6b29eae8e4cbd40e9e28cb398924fbd38ffc158860db6bf3281f2bc20b59352f1021727dfcab8475af6cc2c519b9169595e1760212477a4a2fa27ab9df0396a736ab6fe083dd3e387c04aa04cf6ce19da79a8037b22235ecfaa33dc13dc84f35af36224b5649aba70eb5dce390e39c8bed87916ca1b67e9c60892585e34acfb170f77599b016f9cb2fd934ac16e71fbb31a279956416c7a8e19f972ac60d5638e83c7d153acf27df8f9b7f39d296327f6a7ae1a12d62e747a09346c11c1b0dde2db512d31858cbd8164405855fde972c3a002519d1cd79070ab5d78308783e22053ebf542c1f90511ac49d8be193539808ef454d3ecd48fe5d6e9bfea1460e243edc9e71f6566ada52e1390240e17107d5688f87b8498b9f2f3053ed75de8576fa3d23734fbe75c14efd5eeefc29c7a3699ed0d9bc824117ebaea9cb1f63df0ecbf757c5949ffba3051ebe04e50a8fb1f18f6f3494f1cd7ea9ac5b06c06c871e2d3a513bec6657446e65a11f4dba86206fd90bd3037f7da7332691a1b5f08f15df42f6425018cf69be931dfd46fbcbc44ea76a7f9e8a519023d8aeb6053e42a2b7b52e712cc93e44c5f017fa796b928c7eacefe3542defd94b35bd6765726ec7c4fc67236a0f3e055f7b09a98c3c3ce3846b809b9804ab463d2430621618eb4ae66b4ac45c2f32a30f7d7a76823", 0x1000, 0xffffffffffffffff, 0x0, 0x2}]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="000900000065293f78f03000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:48 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) 12:53:48 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x80001, 0x0) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:53:48 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:48 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:48 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) setuid(0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x7d, 0x1, {{0x0, 0x5d, 0x8000, 0x4, {0x0, 0x0, 0x8}, 0x80000000, 0xab3f, 0xfffffc01, 0x6, 0x12, '/dev/loop-control\x00', 0x0, '', 0x12, '/dev/loop-control\x00', 0x6, '/[%^)^'}, 0x6, '#@\xaf(+}', 0xffffffffffffffff}}, 0x78) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001400)={{{@in, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f00000003c0)=0xe8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x8b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x8, 0x7, 0x0, 0x0, 0xa3, 0x27888, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x9, 0x8, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b74728cdf44222af85344d0d274667349a82d14f", 0x2d, 0x200, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="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", 0x1000, 0xffffffffffffffff, 0x0, 0x2}]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="000900000065293f78f03000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 205.930114] loop1: detected capacity change from 0 to 241 12:53:48 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 205.962944] nfs: Unknown parameter 'syz' 12:53:48 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/4096, 0x1000}, 0x41) [ 205.988814] 9pnet_fd: p9_fd_create_unix (4291): problem connecting socket: ./file0: -111 12:53:48 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:48 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:48 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xfff, &(0x7f0000000040)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) setuid(0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x7d, 0x1, {{0x0, 0x5d, 0x8000, 0x4, {0x0, 0x0, 0x8}, 0x80000000, 0xab3f, 0xfffffc01, 0x6, 0x12, '/dev/loop-control\x00', 0x0, '', 0x12, '/dev/loop-control\x00', 0x6, '/[%^)^'}, 0x6, '#@\xaf(+}', 0xffffffffffffffff}}, 0x78) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001400)={{{@in, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f00000003c0)=0xe8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x8b) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x8, 0x7, 0x0, 0x0, 0xa3, 0x27888, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x9, 0x8, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b74728cdf44222af85344d0d274667349a82d14f", 0x2d, 0x200, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="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", 0x1000, 0xffffffffffffffff, 0x0, 0x2}]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000001000000180000004ae25d64f35be56587157f06834bf1e273e946cc0ed3fcef404929ae2800e9cdd2968df9f69e0d620708b434b174eb3f81dca2b1451758d64ff9b4a59adc78df85429018b9bf8c36f160c4c0f2", @ANYRES32, @ANYBLOB="000900000065293f78f03000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:48 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:48 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) sendto(r0, &(0x7f00000005c0), 0x0, 0x24000000, &(0x7f0000000600)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) [ 206.249185] loop1: detected capacity change from 0 to 241 [ 206.260758] nfs: Unknown parameter 'syz' [ 206.275272] 9pnet_fd: p9_fd_create_unix (4308): problem connecting socket: ./file0: -111 12:53:56 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:56 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:53:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:56 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x224400, 0x120) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:53:56 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:56 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:56 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa0103) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) close(r3) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) openat(r4, &(0x7f0000000100)='./file0\x00', 0x2000, 0x20) 12:53:56 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8971, &(0x7f00000002c0)={'wpan1\x00'}) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r5) sendmsg$IEEE802154_LLSEC_SETPARAMS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c, r6, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:53:56 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 213.935071] loop1: detected capacity change from 0 to 241 [ 213.942316] nfs: Unknown parameter 'syz' [ 213.957057] 9pnet_fd: p9_fd_create_unix (4329): problem connecting socket: ./file0: -111 12:53:56 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:53:56 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x7d14, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x4, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x21, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) r4 = io_uring_setup(0x4358e, &(0x7f0000000000)={0x0, 0x862b, 0x4, 0x0, 0x248}) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r6, &(0x7f00000000c0)=""/33, 0x21, 0x200) r7 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000080)=[r5, r5, r7, r4, r5, r4, r4, 0xffffffffffffffff], 0x8) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f00000002c0)={{r7}, "5ac42408622a607396aef663e762b60c17e9cd07625c201c4a22a061f20ed04d36326629e9ba7b57cb521a73cd5cc9b89eb2815a2a04e865010f4311989570d3bcd62480d1ab3be30b0df2bef8094033762ae53874adeb2ff941e6a53aa5265b01a2b69061064026c1c58c84244663e5e608d1595cb4fc50b0126490a6133a13f1b6d24122015aa64ca1a55007c035da14ba823a9213784096c061ce0c59aedf3a820ff1428ef31f7baad7df5e2441e554242ab97e88209bade0e0b6f9f1c2136d8fa5aa45378baccc1e3bcace086a8f923661adef308311357d1680305d7b91c98063b986b3ca3c2d460e9aea46b3a0de2f3e874259ef9a6e7c9013e19ac154e3395b7416bde17c3718b3c8fd9cb25a41af3e8755c59fbf299e0c32b5ecece5695523810042c4ec6b280f34a1727454666d14f9aa604a80a95aef92423e324c72cc7f0c3b99e4241a77852e3faebb28ce3c1b2a9ccbd42b563a06eaa259dee23f7621e8236f11c2a574189ecc182a1617944b50af3f973c3f98fecb2b837da25ffc499b69d03b0cdd8e4894b63fd04102b977ef272d82857ddc2702560abd2099d04c31c6316659248fb31c8be8f0c7c1ec662ed8f53a4084a317cf9d8060c5973200bec8f3f1ad8e289de691a8f329d854c845dc666b6c96d003b85c09fdadef029074952168c561187d793932f0a73608520dbd760da78723b01de794658d4917150a75227e6d2db0d4d204b75590276a9c85ce85511322395a39260b45787637635fcec0895b96e29b37957e1775083dee13887aaaa541c8a4e2e73f78263362a33e5ce7b71d6274ffb18b730375e37b1092b70c9b5ab81ae3ece3611a15ecf3457e54fd3e6ada4d9eee4d5866f6cc0c7e8445438b5ce446d50aad9d6560497ebd350b2a96638f5a0bcc28f53b1c55e05674a051363c1c20a0e12a26138d182739489a62108e936f9a200b963d344a7f08c0dfb161609a0b34edc2b243f169787cc834191bfb0510283c16006646ce698b5d73c443a1bff3b844f9ccbce4dfaa95ea46370db70e3c210b7992e41267723c23880e62ff86c3e68ad2e7112b2a46fa959bb09589525e030f41297ab9b273d0939395be2c4e0d66cec4c7cac31fcc14e1bd59321e315e042942909bd7aed7e5538f52d1bfd9ad63cb951110e0f56cf775c753b6d8ec4f638f299be0565571e9e6974b812699f287e04b4cc8e7af3fef264f9988d3726ce3e08896bb5cc42a7a9b44f3bc6809e77f53da3a3ecf4bef8d7fc60930f684f37a777d21f1ccce5d77679555ab40be7fec4e0a5a42ade8d4ed920e857650b4a14ee08fe54fe1ca3451d6136f8e66c99a5a3d79ea797cab6c672c2ff17307d4b3a90106ecc95b85b4c92c07cc555a9304dc54bf94a3c5431805f52eafd1203008886e83ca0ebf9e569abc18c9bd8a94363e771537b27ee3b3a40255ee67878e39df7272c3afd3179075d28ad6f0192d6a2ea18fa2ef11ecb332988684434d54ecf4f877b7f0a318e811f14828c6c8ef35166033403d8bda3f4c7b75f81832d756269cfe85b947e84779b4ebd5fa3efb9d6c4b248e29296d6a7c5e0816b9aed66ec58c97a1ddef514bc4bdaba1acaa0ccda609eccd0e3193288a495bcd4f524ba41e15d1f1af460c3a0216f971af71bf29d562b6f547252e719cd44f4c730db4bd3078c20ed02528f867a59ea9df2f6a978e3242aafb3bd50fb3a5d352d968b46788a796dfe046892af0ad70bb4e584daabd569e6b4d13d943e9d5569d30e4b49fd00549fab0f8a69a8da54764eced40d1e9b295975726e6d89f351f285750fa2e564a0e536bfdfdeb7383b4b74e0292c327a124b6b5184c9458aaeba6d1f62a55a645a2f5e9bd7a7711a65cca2503400c30edc4339cd04eadd3582955dfd40510408ff31753a4fd1662d489d7f79ef5bee0f9840fb1e38de3dc1564815e4d9cffacae749e48db9d3dfd0ff4c64207bc3c3d89536264fdbb662c8216debfde0811f6e99987a5bc09797b199b2c8d2800af6fb327e2d1a5b304b0ca6ab0499cc023b8fefe974b9c9717583420d0730d003c9d7cc58af57f65181fb63f277c529b4e7717c9fd06c06650aaf7998fbbe25033ba63e2d4ae2c3517a9b7b6a0b2d24bc8213a7790381b7151ab7f2a02deee64a1eddb608ba898cd942c9b2bbdb5a08f8fb17998e479215b37aeb2a4ad8f20eb546ccf3588cf17696518a37528be22b53cc42d8ded123bcd16c15f77410165fa07a965d945bb2cd67f6c3f552dea560cc87bb4b7d2f23a27e86aeb21e6df740a438855c6a5953658a119b8c3f15f86d7d53053bd33e3c97403b567eb559b8cb7cba13c5063af348ed0d58494371397f4b035b54144057ce5cc5874aadda7ae131e722929d7127ffc56f4f111b35f657f264c6d39e029baed2cb89c9f64ee45392d6edc8d27c0b9071376604ad97f497bc6c9351da27947ca2ad5cb57ecd1891f425764e5d72f9ae8f09906c5e8e206866e498c54911bbb66382da329661172fc212ad82fbfb6678d0d26facc9d1093ab9419b0ea30b1d1913439cb450aec1f381ec2f32393204e310edd82057e16438774fb02af16ce59415a12885ec3800ccc72926399da00eb7eb7eb17fda726b504cb0cf3608a3e61c66325b4a4421b2b27f67b104b0ff9d912c61e8a147836d9a3608e96a832a29322cb25ce6f11f3f149ff765509724c2f5dccada10dbc4bc5e25e11433239202aab9f76324eba3b54a3249ef9e8de14532ab92481c98ab1acbe53ae65417d7c10965f2a7ec8095154235f20d07deac4b69dca421d1dfdb18b45e6dbe27ad5025ef704236a278de13c85b9501d97829f34adf7aceca917cada9b162bf1eb8a943913640935325210e2b5f621706e2537cebf160297537202d295b420286f7b5b4d7fe54146cb3faa10cf4911de3ae0b016e9b0eb79f2c25d886eaf358bf12a54869edc057612c061667742d7ddd65e420470eb11c8281095ccd4eead0af4d2f6713d2936151adc958a57f2a76c7e08220bf5f3ff517159e2aabbd87013f5c5305511c179c338a399222e0f30c31f78490cf83a6e9af72e34a82d0e2c04421bae19451e2c24e20e2146cd8bc3ea89ed66f7a918dfcc603910481d1fd856ccdb193b3c95a54667a9febcef46a9740bd6b3d4b2b017ed6f288f292954b3de0460b338ba53312d73b88a6957e6232b462a09912fcd89b7a23b24d5edba6e91619dff8501056b56c950c5ddf90e4055c8fe0a908f08551be991b88f0901645b5197e024fb78b2a1fc42b83cff0491ad5030346260f5468b1f4b8826d7987e2e81b3277b40be7b4365c44b7ccac5141a6221c43c7638e2cb5ef4c6e8d5c0ce2b6ff219a93c9e8f3a2f3a8392edffc6ddc9aa39837e632303b32a6f401f71a2919d30d9b4402fbe445c5e791ac87dcc93a715136263ef437e424ee620962a11dfd9eed28b660ac2cd5d783a011bc072c6df43072cd030362acb08c42612d97f2374c74e2d5acfcc840e7b64373e982f2466c6b52b025a20b9bf9e83a11d7ddd52a6ad69d5a0d77e87ff6319d928a0a9bd505190110567f43feabf7e6cc7682955656754b531a5ffd772dd90c8f98cb4577076f1293e258635e17bfc8331a77481d2440fa0f0b9861e253ae6dcef2ad2e145164e7dee3e96d09faecefd23dae70b82538e2b67845f6e1901870ee027b516b120e8d472ecab245a2f9fe793f5b600a5f65ad7a0806d151e6fd77cdef7313d51a6c1d9bf3e35e3ad310c18460d28355825f7b968bfa9ef435e3b3e89304fdd714e46c2642ba8b106b9e6e7cafe09bebdfb9bb23e6965563ea3b55e626d08e83d1bf2427777d3ebddf3440fefc8ca6698d5b545560746500660931c18b946fe2c97d344205a203eddf1261f10aeac24e9971bc6ed7b1d585c58c0b1b04e40fccbefba62100e7176b5330c47e855a4ecd9ff6ad630318bd74e0c054bf88b53b243cb5efece117260108326ade7d2e2803289b22dbfe46ceededf38eccadb1b7f588519c15107a7f646b4641030a208d742f94e08d0206c0988291825e446062d358ce5bdf8f13c02a93ed674c94eb917b4b0a6e9d9de4375751f0d98f5d34a7ffeb087e9e0f59b56a7d6fee17e435283d431cbbd5272df3225666e0b1dd7ba78658d8858aeaf4bc93acb8512d7085fd19198ca8781e06f0e765236b1acde196cdf823811ea2034c44b058c8b1e319977da57c42ee006b202256085310eb5a59410d25834a97a0bfa7a76a1b28dbb4be42e054c1473df9f7c9d570cef9ddd425439fdf97eb531f95fa7437856dbc22d19eb9d7b206cd2dbcfeeef3527075b1b8330e12b3b07665c56e01332182577afc87a91f8b9cd9b9581dc75ba644617f74847e8b5b488df9d2b8c61805569a82ec22dc25bb999cf8fa7595f8e8db1da605928d30a546fc56056c80796e08d0d9c6b948a411663f8c8aedf3907d0007da5298da5dae50f601324f171a33f4069551dc40e5077a36614c0918eb2ee0c5024979923aeb9fbe8427fe1f36491e505e33dcbf4b8f0dc0e1d65cac1da65398d1f10f2796d3d742d05c93e153ac9a763debe63395ad9925835523323826a82506eea1e9b31846d16e960343279cc3e36ebfeba088bc1f452694e58b5b52ae3dd98bd3274c8b0401c91a535843ed6eda79b0050d4af37e71b8738035ca1dbc4e4aa6b35dddff2973fbeb9c232fe24f0d2c1b458e52681434db763b7732f4bd16c75db604dd61913eed973720295cb13f33be0df62aea22fa537fa834c1331a4aaa5f9b2e7246bc80a4544db66a777e355c7395893a93a85fb9caf63ce538e6be1c0df37f3880f28d558d93105e7efa2e3fed8b23fd299c97b4ef204295d6e1b5ce8ada3ddcfa27f4b5d5a75f69ee39015276790e82c7fda67f2cba8f91948d8ec3219c9b0b1b1e11910c6a3a036a3b4f2a4d3c09863471bb7a27ae94cae2f9df2e2dd6eea223ace2eaedd29320500add4d4421be95883f64d490ec6a23d97a4f9ae518b43603970401ca319ddc88c3343ae2955fdfc4a91af2a07f86c35ebb507137a8288e699581ce0d23e8fe7c00c5d5b85c2f90cc0f84a41e41a48630dda9666d286b11acffb4e4831d95826bd061d50a3e1ac6249f8b26b77ca7ef232a8554775ddd8e164d32905de3dfca3eff4d1c490962d07903ea3da3434108eaed2fed9f71a84cfb0a0e2517dc295e678061ba93a712fac55aabe57344eec6a2d069a2c45c167f35a7966a6da54847fc716491e166fff9768720ef2b6ba04834fbdf06e4f3a9b3c9b443abebbd23fd9a6567457c7a30ac715a9aac8f000ab713720591c31799a7d73a72fdc93eb8c8bee99f20fa6ecbf62c6a0e3ef406bdb201150d26c6e66caa3546c39cc2a022a34239c8736794544333d478da5e764f44301195253a0a3c33a70779678681c3235dc4e94c676b4dc6179f18d6e14f5c0fa6a117a477a20f47e79d6e1aa76169414a243c69521da11720e22649ca0e78e830a9a9fda8318aa5ca2668958a0fb0955e0d94455984a8d10c9805a61093bdfd767d39e3df96e76209fd0fd5d9c6633357e8093b332dd410612fe574508f1f2e1b8e47cf709884749c0448431c937e4b87d20427a0ba76f0a2300b1612a2767b62372bb42d0fd946a5f73b853cd1d617b66a5842ac7e3e3d5c297e1e9218925cd458816538ebb2c1aefeb0283faf6e89a141b1e32ce714b3447eff621e0bc49fba74b82a0b284bb61e211fd3d643609bfb126783afd56924a7dbb5f0475231b730d"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:53:56 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:53:56 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:53:56 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:53:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) [ 214.073568] loop1: detected capacity change from 0 to 241 [ 214.083191] nfs: Unknown parameter 'syz' [ 214.092018] 9pnet_fd: p9_fd_create_unix (4346): problem connecting socket: ./file0: -111 [ 220.518645] Bluetooth: hci5: command 0x0406 tx timeout [ 220.521927] Bluetooth: hci4: command 0x0406 tx timeout [ 220.522864] Bluetooth: hci7: command 0x0406 tx timeout [ 220.524403] Bluetooth: hci1: command 0x0406 tx timeout [ 220.524603] Bluetooth: hci2: command 0x0406 tx timeout [ 220.525334] Bluetooth: hci0: command 0x0406 tx timeout [ 220.525871] Bluetooth: hci3: command 0x0406 tx timeout [ 220.526812] Bluetooth: hci6: command 0x0406 tx timeout 12:54:04 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:04 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:04 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:04 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x7d14, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x4, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x21, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) r4 = io_uring_setup(0x4358e, &(0x7f0000000000)={0x0, 0x862b, 0x4, 0x0, 0x248}) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r6, &(0x7f00000000c0)=""/33, 0x21, 0x200) r7 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000080)=[r5, r5, r7, r4, r5, r4, r4, 0xffffffffffffffff], 0x8) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f00000002c0)={{r7}, "5ac42408622a607396aef663e762b60c17e9cd07625c201c4a22a061f20ed04d36326629e9ba7b57cb521a73cd5cc9b89eb2815a2a04e865010f4311989570d3bcd62480d1ab3be30b0df2bef8094033762ae53874adeb2ff941e6a53aa5265b01a2b69061064026c1c58c84244663e5e608d1595cb4fc50b0126490a6133a13f1b6d24122015aa64ca1a55007c035da14ba823a9213784096c061ce0c59aedf3a820ff1428ef31f7baad7df5e2441e554242ab97e88209bade0e0b6f9f1c2136d8fa5aa45378baccc1e3bcace086a8f923661adef308311357d1680305d7b91c98063b986b3ca3c2d460e9aea46b3a0de2f3e874259ef9a6e7c9013e19ac154e3395b7416bde17c3718b3c8fd9cb25a41af3e8755c59fbf299e0c32b5ecece5695523810042c4ec6b280f34a1727454666d14f9aa604a80a95aef92423e324c72cc7f0c3b99e4241a77852e3faebb28ce3c1b2a9ccbd42b563a06eaa259dee23f7621e8236f11c2a574189ecc182a1617944b50af3f973c3f98fecb2b837da25ffc499b69d03b0cdd8e4894b63fd04102b977ef272d82857ddc2702560abd2099d04c31c6316659248fb31c8be8f0c7c1ec662ed8f53a4084a317cf9d8060c5973200bec8f3f1ad8e289de691a8f329d854c845dc666b6c96d003b85c09fdadef029074952168c561187d793932f0a73608520dbd760da78723b01de794658d4917150a75227e6d2db0d4d204b75590276a9c85ce85511322395a39260b45787637635fcec0895b96e29b37957e1775083dee13887aaaa541c8a4e2e73f78263362a33e5ce7b71d6274ffb18b730375e37b1092b70c9b5ab81ae3ece3611a15ecf3457e54fd3e6ada4d9eee4d5866f6cc0c7e8445438b5ce446d50aad9d6560497ebd350b2a96638f5a0bcc28f53b1c55e05674a051363c1c20a0e12a26138d182739489a62108e936f9a200b963d344a7f08c0dfb161609a0b34edc2b243f169787cc834191bfb0510283c16006646ce698b5d73c443a1bff3b844f9ccbce4dfaa95ea46370db70e3c210b7992e41267723c23880e62ff86c3e68ad2e7112b2a46fa959bb09589525e030f41297ab9b273d0939395be2c4e0d66cec4c7cac31fcc14e1bd59321e315e042942909bd7aed7e5538f52d1bfd9ad63cb951110e0f56cf775c753b6d8ec4f638f299be0565571e9e6974b812699f287e04b4cc8e7af3fef264f9988d3726ce3e08896bb5cc42a7a9b44f3bc6809e77f53da3a3ecf4bef8d7fc60930f684f37a777d21f1ccce5d77679555ab40be7fec4e0a5a42ade8d4ed920e857650b4a14ee08fe54fe1ca3451d6136f8e66c99a5a3d79ea797cab6c672c2ff17307d4b3a90106ecc95b85b4c92c07cc555a9304dc54bf94a3c5431805f52eafd1203008886e83ca0ebf9e569abc18c9bd8a94363e771537b27ee3b3a40255ee67878e39df7272c3afd3179075d28ad6f0192d6a2ea18fa2ef11ecb332988684434d54ecf4f877b7f0a318e811f14828c6c8ef35166033403d8bda3f4c7b75f81832d756269cfe85b947e84779b4ebd5fa3efb9d6c4b248e29296d6a7c5e0816b9aed66ec58c97a1ddef514bc4bdaba1acaa0ccda609eccd0e3193288a495bcd4f524ba41e15d1f1af460c3a0216f971af71bf29d562b6f547252e719cd44f4c730db4bd3078c20ed02528f867a59ea9df2f6a978e3242aafb3bd50fb3a5d352d968b46788a796dfe046892af0ad70bb4e584daabd569e6b4d13d943e9d5569d30e4b49fd00549fab0f8a69a8da54764eced40d1e9b295975726e6d89f351f285750fa2e564a0e536bfdfdeb7383b4b74e0292c327a124b6b5184c9458aaeba6d1f62a55a645a2f5e9bd7a7711a65cca2503400c30edc4339cd04eadd3582955dfd40510408ff31753a4fd1662d489d7f79ef5bee0f9840fb1e38de3dc1564815e4d9cffacae749e48db9d3dfd0ff4c64207bc3c3d89536264fdbb662c8216debfde0811f6e99987a5bc09797b199b2c8d2800af6fb327e2d1a5b304b0ca6ab0499cc023b8fefe974b9c9717583420d0730d003c9d7cc58af57f65181fb63f277c529b4e7717c9fd06c06650aaf7998fbbe25033ba63e2d4ae2c3517a9b7b6a0b2d24bc8213a7790381b7151ab7f2a02deee64a1eddb608ba898cd942c9b2bbdb5a08f8fb17998e479215b37aeb2a4ad8f20eb546ccf3588cf17696518a37528be22b53cc42d8ded123bcd16c15f77410165fa07a965d945bb2cd67f6c3f552dea560cc87bb4b7d2f23a27e86aeb21e6df740a438855c6a5953658a119b8c3f15f86d7d53053bd33e3c97403b567eb559b8cb7cba13c5063af348ed0d58494371397f4b035b54144057ce5cc5874aadda7ae131e722929d7127ffc56f4f111b35f657f264c6d39e029baed2cb89c9f64ee45392d6edc8d27c0b9071376604ad97f497bc6c9351da27947ca2ad5cb57ecd1891f425764e5d72f9ae8f09906c5e8e206866e498c54911bbb66382da329661172fc212ad82fbfb6678d0d26facc9d1093ab9419b0ea30b1d1913439cb450aec1f381ec2f32393204e310edd82057e16438774fb02af16ce59415a12885ec3800ccc72926399da00eb7eb7eb17fda726b504cb0cf3608a3e61c66325b4a4421b2b27f67b104b0ff9d912c61e8a147836d9a3608e96a832a29322cb25ce6f11f3f149ff765509724c2f5dccada10dbc4bc5e25e11433239202aab9f76324eba3b54a3249ef9e8de14532ab92481c98ab1acbe53ae65417d7c10965f2a7ec8095154235f20d07deac4b69dca421d1dfdb18b45e6dbe27ad5025ef704236a278de13c85b9501d97829f34adf7aceca917cada9b162bf1eb8a943913640935325210e2b5f621706e2537cebf160297537202d295b420286f7b5b4d7fe54146cb3faa10cf4911de3ae0b016e9b0eb79f2c25d886eaf358bf12a54869edc057612c061667742d7ddd65e420470eb11c8281095ccd4eead0af4d2f6713d2936151adc958a57f2a76c7e08220bf5f3ff517159e2aabbd87013f5c5305511c179c338a399222e0f30c31f78490cf83a6e9af72e34a82d0e2c04421bae19451e2c24e20e2146cd8bc3ea89ed66f7a918dfcc603910481d1fd856ccdb193b3c95a54667a9febcef46a9740bd6b3d4b2b017ed6f288f292954b3de0460b338ba53312d73b88a6957e6232b462a09912fcd89b7a23b24d5edba6e91619dff8501056b56c950c5ddf90e4055c8fe0a908f08551be991b88f0901645b5197e024fb78b2a1fc42b83cff0491ad5030346260f5468b1f4b8826d7987e2e81b3277b40be7b4365c44b7ccac5141a6221c43c7638e2cb5ef4c6e8d5c0ce2b6ff219a93c9e8f3a2f3a8392edffc6ddc9aa39837e632303b32a6f401f71a2919d30d9b4402fbe445c5e791ac87dcc93a715136263ef437e424ee620962a11dfd9eed28b660ac2cd5d783a011bc072c6df43072cd030362acb08c42612d97f2374c74e2d5acfcc840e7b64373e982f2466c6b52b025a20b9bf9e83a11d7ddd52a6ad69d5a0d77e87ff6319d928a0a9bd505190110567f43feabf7e6cc7682955656754b531a5ffd772dd90c8f98cb4577076f1293e258635e17bfc8331a77481d2440fa0f0b9861e253ae6dcef2ad2e145164e7dee3e96d09faecefd23dae70b82538e2b67845f6e1901870ee027b516b120e8d472ecab245a2f9fe793f5b600a5f65ad7a0806d151e6fd77cdef7313d51a6c1d9bf3e35e3ad310c18460d28355825f7b968bfa9ef435e3b3e89304fdd714e46c2642ba8b106b9e6e7cafe09bebdfb9bb23e6965563ea3b55e626d08e83d1bf2427777d3ebddf3440fefc8ca6698d5b545560746500660931c18b946fe2c97d344205a203eddf1261f10aeac24e9971bc6ed7b1d585c58c0b1b04e40fccbefba62100e7176b5330c47e855a4ecd9ff6ad630318bd74e0c054bf88b53b243cb5efece117260108326ade7d2e2803289b22dbfe46ceededf38eccadb1b7f588519c15107a7f646b4641030a208d742f94e08d0206c0988291825e446062d358ce5bdf8f13c02a93ed674c94eb917b4b0a6e9d9de4375751f0d98f5d34a7ffeb087e9e0f59b56a7d6fee17e435283d431cbbd5272df3225666e0b1dd7ba78658d8858aeaf4bc93acb8512d7085fd19198ca8781e06f0e765236b1acde196cdf823811ea2034c44b058c8b1e319977da57c42ee006b202256085310eb5a59410d25834a97a0bfa7a76a1b28dbb4be42e054c1473df9f7c9d570cef9ddd425439fdf97eb531f95fa7437856dbc22d19eb9d7b206cd2dbcfeeef3527075b1b8330e12b3b07665c56e01332182577afc87a91f8b9cd9b9581dc75ba644617f74847e8b5b488df9d2b8c61805569a82ec22dc25bb999cf8fa7595f8e8db1da605928d30a546fc56056c80796e08d0d9c6b948a411663f8c8aedf3907d0007da5298da5dae50f601324f171a33f4069551dc40e5077a36614c0918eb2ee0c5024979923aeb9fbe8427fe1f36491e505e33dcbf4b8f0dc0e1d65cac1da65398d1f10f2796d3d742d05c93e153ac9a763debe63395ad9925835523323826a82506eea1e9b31846d16e960343279cc3e36ebfeba088bc1f452694e58b5b52ae3dd98bd3274c8b0401c91a535843ed6eda79b0050d4af37e71b8738035ca1dbc4e4aa6b35dddff2973fbeb9c232fe24f0d2c1b458e52681434db763b7732f4bd16c75db604dd61913eed973720295cb13f33be0df62aea22fa537fa834c1331a4aaa5f9b2e7246bc80a4544db66a777e355c7395893a93a85fb9caf63ce538e6be1c0df37f3880f28d558d93105e7efa2e3fed8b23fd299c97b4ef204295d6e1b5ce8ada3ddcfa27f4b5d5a75f69ee39015276790e82c7fda67f2cba8f91948d8ec3219c9b0b1b1e11910c6a3a036a3b4f2a4d3c09863471bb7a27ae94cae2f9df2e2dd6eea223ace2eaedd29320500add4d4421be95883f64d490ec6a23d97a4f9ae518b43603970401ca319ddc88c3343ae2955fdfc4a91af2a07f86c35ebb507137a8288e699581ce0d23e8fe7c00c5d5b85c2f90cc0f84a41e41a48630dda9666d286b11acffb4e4831d95826bd061d50a3e1ac6249f8b26b77ca7ef232a8554775ddd8e164d32905de3dfca3eff4d1c490962d07903ea3da3434108eaed2fed9f71a84cfb0a0e2517dc295e678061ba93a712fac55aabe57344eec6a2d069a2c45c167f35a7966a6da54847fc716491e166fff9768720ef2b6ba04834fbdf06e4f3a9b3c9b443abebbd23fd9a6567457c7a30ac715a9aac8f000ab713720591c31799a7d73a72fdc93eb8c8bee99f20fa6ecbf62c6a0e3ef406bdb201150d26c6e66caa3546c39cc2a022a34239c8736794544333d478da5e764f44301195253a0a3c33a70779678681c3235dc4e94c676b4dc6179f18d6e14f5c0fa6a117a477a20f47e79d6e1aa76169414a243c69521da11720e22649ca0e78e830a9a9fda8318aa5ca2668958a0fb0955e0d94455984a8d10c9805a61093bdfd767d39e3df96e76209fd0fd5d9c6633357e8093b332dd410612fe574508f1f2e1b8e47cf709884749c0448431c937e4b87d20427a0ba76f0a2300b1612a2767b62372bb42d0fd946a5f73b853cd1d617b66a5842ac7e3e3d5c297e1e9218925cd458816538ebb2c1aefeb0283faf6e89a141b1e32ce714b3447eff621e0bc49fba74b82a0b284bb61e211fd3d643609bfb126783afd56924a7dbb5f0475231b730d"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:54:04 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:04 executing program 6: init_module(&(0x7f0000000000)='(}\\\x00', 0x4, &(0x7f00000000c0)='ext2\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0xffffffffffffffe1, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000340)="030000000400df", 0x7, 0x800}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="006977607546ec57b3187baf8bc9"]) 12:54:04 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:04 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:04 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:04 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x7d14, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x4, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x21, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) r4 = io_uring_setup(0x4358e, &(0x7f0000000000)={0x0, 0x862b, 0x4, 0x0, 0x248}) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r6, &(0x7f00000000c0)=""/33, 0x21, 0x200) r7 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000080)=[r5, r5, r7, r4, r5, r4, r4, 0xffffffffffffffff], 0x8) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f00000002c0)={{r7}, "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"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:54:04 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:04 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:13 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:13 executing program 1: mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x120020, &(0x7f00000000c0)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:13 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() pidfd_open(r0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = dup(r1) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:13 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:13 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = io_uring_setup(0x7d14, &(0x7f0000000000)={0x0, 0x3124, 0x4, 0x4, 0x248}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r2, &(0x7f00000000c0)=""/33, 0x21, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1, r1, r3, r0, r1, r0, r0, 0xffffffffffffffff], 0x8) r4 = io_uring_setup(0x4358e, &(0x7f0000000000)={0x0, 0x862b, 0x4, 0x0, 0x248}) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r6, &(0x7f00000000c0)=""/33, 0x21, 0x200) r7 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000080)=[r5, r5, r7, r4, r5, r4, r4, 0xffffffffffffffff], 0x8) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f00000002c0)={{r7}, "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"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:54:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, r1, 0xcd78359539483505, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x8, "b3b73ec6b4688ac836a19eacf1"}]}, 0x30}}, 0x0) 12:54:13 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x1, 0x80, 0x0, 0xff, 0xcd, 0x7, 0x0, 0x4, 0x1200, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x7}, 0x80200, 0x5, 0xfffffffb, 0x9, 0x80, 0x7, 0x6c, 0x0, 0x5, 0x0, 0x81}) ioprio_get$pid(0x1, r1) [ 230.831098] netlink: 'syz-executor.6': attribute type 8 has an invalid length. 12:54:13 executing program 3: socket$inet(0x2, 0x80003, 0xff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) getpid() r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:13 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() pidfd_open(r0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = dup(r1) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:13 executing program 1: syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:13 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:13 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:13 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:13 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x2}, 0x4) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r2 = openat$incfs(r1, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x47) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x1, 0xef, [0x7f, 0x3f, 0x2, 0x7, 0x3, 0xba95], 0x9, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/239}, &(0x7f00000003c0)=0x78) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @random="19bd81dd812e"}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000240)=ANY=[@ANYBLOB="06330000ffffaaaaaaaaaaaa9300000088474500001c00000000000190787f000001ac1e00010f00907800000000"], 0x0) [ 231.067431] loop1: detected capacity change from 0 to 241 [ 231.077447] nfs: Unknown parameter 'syz' 12:54:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) [ 231.097298] 9pnet_fd: p9_fd_create_unix (4430): problem connecting socket: ./file0: -111 12:54:13 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:13 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r3, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x5}) fcntl$getflags(r2, 0xb) r4 = getpid() perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x4, 0x3, 0xb3, 0x7f, 0x0, 0x9e, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_config_ext={0x80000001, 0x6}, 0x4, 0x1, 0x400, 0x6, 0x80000000, 0x82, 0x1ff, 0x0, 0x9, 0x0, 0xd}, r4, 0x10, r2, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000006c0)) pwritev2(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f00000001c0)="e0a14f9321c335e8c51598948cd35095cd03a42271246b4a8c8bf5e2e8c53b7d7726e3b84fe7de1ac87f4daefecf2c54f501b9e8cda29dd43069d2f0942cc52367687e8be0dff0547b575cf22c3177e504afe017dc8f18fc9bedf81f0ebe627193fdb306e6ff7a0a83c38357ff4179670646057f558ac4cfc8addf4b23151a234f3d7499557a4eae9af53b8bf151f6e4fcbcdbedf5e318b99f5876ec1c5531280c4ff01bf41726f42d62b4d393240f591c8c5619ef7d4bc072a04c43ecc61f9328473fd4edbd5e3745220d4f95681bb6bccf6ab12afd048e", 0xd8}, {&(0x7f00000002c0)="a9162874aebc3965291208f4f8fe708873574441e893f10d674af4ada18c65d12e4f0761f9b2ddb753ef0b673b48d9769ca07a3141759468a56f7e21215bd44c068bc13b88f4a4ea034b1910c793deedc9b4d5332910fd2dddfe4a0a7fabed26a0109d1af065fb78ffcf79ee3169053a9c0548dad61b04e1b0de4b7bddddd80c0a48952eae3f42b578c2eb2be1ec4ae1ca9a8bdec09c298110b73ee03332b9971b361eefc2d6f90a580c143628f485fb011d982929d527c8bc3682f51c982f563c612f1e234e25c587ff92f6afb26b4280d133618b691611f601bd8141c6cefb8c7c36888ead5c5df9058bb7f693841c1daaca", 0xf3}, {&(0x7f0000000480)="03ad5dda99bfcc73cba780caf5d00e212e71aa909d8d7ee94c747edded3a80272bee829fc8c27ef75b320f9b7b1c9a893c5e5b7036d0a07f72ae2d4776d7dc5883528026cc2e25ebd85283238b7c28ced5bf43ae53d55e2bec63c821e96d910e440ed1b80cd33ccdc4f37f18d7261c312ae43887f9827917b6b323682bf862bb4858c30a8e59fea018c56d168b21ba786a970274143340f2756d98dd992afcb1e465269c2d36b86de12cca90d60955e77fe2d1f89559a8b28068", 0xba}, {}, {&(0x7f0000000540)="8fe2d8fbaae96691c676902de3bb909253b2a99b26d67074f422826dd81522d22f3da217178f919dab8a503e34a5f5891c1cf8f67cc805054925facdf69d8fd5b2dbb384ca5a7fa472d03f33c4ed8feb2e9d02d8294759c1af5798d2c1d9cdcbfd1b678ea9572dd65f3991d30e1547d01847e29ac6bdf0e1ac2ec534aad53927df554dd9bbf64240cbb59bf4670aff2498573f3d85047448f928e7ec3f4238f83887e941b3e1c3561e9679f095972aca746d20d9ac05d2ad56384ac45abfba0d3f912f", 0xc3}], 0x6, 0x5dd8, 0x1, 0x1) 12:54:13 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 231.214239] loop0: detected capacity change from 0 to 2097151 12:54:22 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:22 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r2 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:22 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r2 = fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r2, 0x40049409, r3) close(r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) 12:54:22 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() sync() sync() perf_event_open(&(0x7f0000000080)={0x50a470167103c12d, 0x80, 0x4, 0x3f, 0xff, 0x3, 0x0, 0x2d84, 0x10, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x100000001, 0x200}, 0x0, 0x4, 0xbd9, 0x9, 0x2, 0x3, 0x24, 0x0, 0xdc7, 0x0, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x8) 12:54:22 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:22 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 239.774556] loop1: detected capacity change from 0 to 241 [ 239.804136] 9pnet_fd: p9_fd_create_unix (4471): problem connecting socket: ./file0: -111 [ 239.808410] process 'syz-executor.6' launched './file0' with NULL argv: empty string added 12:54:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() sync() sync() perf_event_open(&(0x7f0000000080)={0x50a470167103c12d, 0x80, 0x4, 0x3f, 0xff, 0x3, 0x0, 0x2d84, 0x10, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x100000001, 0x200}, 0x0, 0x4, 0xbd9, 0x9, 0x2, 0x3, 0x24, 0x0, 0xdc7, 0x0, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x8) 12:54:22 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x1f, 0x3, 0xf8, 0x80, 0x0, 0x7, 0xb811, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x5b87a, 0xa5a, 0x5, 0x3, 0x9, 0x3, 0x7f, 0x0, 0x5, 0x0, 0x7f}, r1, 0x1, r0, 0xb) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = dup(r2) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) [ 239.863472] audit: type=1400 audit(1763124862.404:12): avc: denied { read } for pid=4457 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:54:22 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() sync() sync() perf_event_open(&(0x7f0000000080)={0x50a470167103c12d, 0x80, 0x4, 0x3f, 0xff, 0x3, 0x0, 0x2d84, 0x10, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x100000001, 0x200}, 0x0, 0x4, 0xbd9, 0x9, 0x2, 0x3, 0x24, 0x0, 0xdc7, 0x0, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x8) 12:54:22 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:22 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) [ 239.988377] loop1: detected capacity change from 0 to 241 12:54:22 executing program 2: r0 = socket$inet(0x2, 0x0, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:22 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) [ 240.094599] loop1: detected capacity change from 0 to 241 12:54:22 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r2 = fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r2, 0x40049409, r3) close(r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) 12:54:22 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() pidfd_open(r0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = dup(r1) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:22 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0xff, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) [ 240.193131] loop1: detected capacity change from 0 to 241 12:54:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) getpid() r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:32 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:32 executing program 2: r0 = socket$inet(0x2, 0x0, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:32 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r2 = fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r2, 0x40049409, r3) close(r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) 12:54:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() sync() sync() perf_event_open(&(0x7f0000000080)={0x50a470167103c12d, 0x80, 0x4, 0x3f, 0xff, 0x3, 0x0, 0x2d84, 0x10, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x100000001, 0x200}, 0x0, 0x4, 0xbd9, 0x9, 0x2, 0x3, 0x24, 0x0, 0xdc7, 0x0, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x8) 12:54:32 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="fa9ad76c5192d20762799b363542f09f4c22d29a52cb93104daa72fe5c888760ccd8a99b6eda201b1f1cee79071436f3b74af83b6ab12c1ee947f5752fc1d05170891981ac4888cd439dfa6d53f51d5051bfb1a4e641e2b92f588aad483a22520614bd50c960199feab66db2709082569b0b85a9d1d039ccb1fdfe360178e0c6d3961fc79581559e3ddfa57c3ed27fa934128f985377facec38e1360410bd92f7d5d8300e3454532f12f6b1b81ebab89ec382b4a3439c3018463a372fc31a9626dcbef68e94ddbcc23a1fca6a1eb99", 0xcf, 0x2}, {&(0x7f00000002c0)="70006dec063b90d86b8b4848a1c44b2b39b840193e97d05294c1f0aafaa25c088c5ff00a205350f55b786b8db6aa973dea37cb24770ec9bf98608f53d04211e7a577e21e3e832275537eab38d4fba30a7d788289a4b67a2b375a8b1d993e066c2759820e42a226f4a35fa51ca491e7bea716be43ec76bc59e938472550c467f48a37ea0825cb2148c5b82e868947d0ab9607ec3aed5f444bcc08e7682cc3bb2800c5481d76ea497a869759f3d9cd867f2fc7cf3be307bbb83f398ac3163117da02f2b42c", 0xc4, 0xf1dd}, {&(0x7f00000003c0)="567a09dc8957d641382c0c375b66196f6676afd346abc14947700f9c9abd9f3c02c7443e4aef1dafcaf63dfa54cc245b8321561eaa2d33f0a07833b5fa243192e9331a87a7297f7164e0deee6e09f753d30ef127affd3f34f06a45316cf0a42cb8ba163576d0c9ba70a3edf3599ae3e3fa28914c5c92c2346ef4e44036bfbacdd33d061222449488e14c4eeca5964e795bb2498781e8135ace1f2f76bd08f910c9a5244693b792", 0xa7, 0x81}], 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) [ 250.355864] loop1: detected capacity change from 0 to 241 [ 250.397431] 9pnet_fd: p9_fd_create_unix (4531): problem connecting socket: ./file0: -111 12:54:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) getpid() r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:41 executing program 2: r0 = socket$inet(0x2, 0x0, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:41 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/246, 0xf6}], 0x2, &(0x7f00000016c0)=""/236, 0xec}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000017c0)=""/42, 0x2a}], 0x1, &(0x7f0000001840)=""/97, 0x61}, 0x1}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/179, 0xb3}], 0x4, &(0x7f0000001c40)=""/165, 0xa5}, 0xfffff42f}], 0x3, 0x1f31602441f6b63e, &(0x7f0000001dc0)={0x0, 0x989680}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:41 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1008400, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:41 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r2 = fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r2, 0x40049409, r3) close(r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) [ 258.565811] 9pnet_fd: p9_fd_create_unix (4557): problem connecting socket: ./file0: -111 12:54:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendto(0xffffffffffffffff, &(0x7f00000004c0)="6348379aec32c081a5a0d791fb23af20327c93e914ac551005cdf386eddd342f67", 0x21, 0x4040, &(0x7f0000000500)=@caif=@util={0x25, "02defe47b772b3d8e011192c1f4d6b75"}, 0x80) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:41 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{'syz\x00'}, {'dfltuid'}, {'[#\'%-{'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '%]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}]}) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:41 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:41 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r2 = fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r2, 0x40049409, r3) close(r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) [ 258.693128] 9pnet_fd: p9_fd_create_unix (4569): problem connecting socket: ./file0: -111 12:54:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:41 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) [ 258.836159] 9pnet_fd: p9_fd_create_unix (4580): problem connecting socket: ./file0: -111 12:54:50 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:50 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:50 executing program 7: socket$inet(0x2, 0x80003, 0xff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:50 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:54:50 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r2 = fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r2, 0x40049409, r3) close(r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) 12:54:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:54:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:51 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:51 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, 0x0, &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:51 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:51 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r2 = fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r2, 0x40049409, r3) close(r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) 12:54:51 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:54:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:54:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:54:59 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r2 = fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r2, 0x40049409, r3) close(r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) 12:54:59 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:54:59 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:54:59 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:54:59 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, 0x0, &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:54:59 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:00 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:00 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, 0x0, &(0x7f00000012c0), 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:00 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:55:00 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:55:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:55:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00\x00']) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:09 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', 0x0, 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:09 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:09 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:09 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:09 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:55:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:55:09 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', 0x0, 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:09 executing program 7: socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:55:09 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:55:09 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:09 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:55:09 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', 0x0, 0x400, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:18 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:18 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:18 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x1}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:55:18 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:18 executing program 7: socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:55:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:55:18 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:18 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:55:18 executing program 7: socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:55:18 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:18 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:18 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, 0x0) 12:55:18 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:55:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:55:19 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:19 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:19 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, 0x0) 12:55:28 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:55:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:55:28 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, 0x0) 12:55:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:55:28 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:28 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x24000010) 12:55:28 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:28 executing program 6: execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:55:37 executing program 6: execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 12:55:37 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:55:37 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:37 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}, {@dfltuid}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:37 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x24000010) 12:55:37 executing program 6: execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:37 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:37 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 12:55:37 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:37 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:37 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:55:37 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:55:37 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x24000010) 12:55:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 12:55:37 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:37 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8001}}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:37 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}}], 0x2, 0x0) 12:55:37 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:37 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}, {@uid_gt}]}}) 12:55:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:55:47 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x24000010) 12:55:47 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:47 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}}], 0x2, 0x0) 12:55:47 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:47 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}, {@euid_eq}]}}) 12:55:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:55:47 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}, {@appraise_type}]}}) 12:55:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}}], 0x2, 0x0) 12:55:55 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\xea'}}]}}) 12:55:55 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:55 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:55:55 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:55 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:55 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x24000010) 12:55:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:55:55 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 12:55:55 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) 12:55:55 executing program 6: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:55 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:55:55 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:55:55 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:55:55 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}], [{@dont_hash}, {@subj_role={'subj_role', 0x3d, 'team0\x00'}}]}}) 12:55:55 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x24000010) 12:55:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 12:55:55 executing program 6: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:55 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:55:55 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}], [{@dont_hash}]}}) 12:55:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 12:55:55 executing program 6: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:55:55 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:04 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:56:04 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:04 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:04 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:04 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:04 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:04 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) 12:56:04 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:56:04 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:04 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:04 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:04 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:04 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:56:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:13 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:13 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:56:13 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:13 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:13 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:13 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:13 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:22 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:56:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:22 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:22 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:22 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:22 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:22 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:22 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:56:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:22 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:22 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) 12:56:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:22 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:22 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:22 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:22 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:31 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 12:56:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:31 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:56:31 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:31 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x24000010) 12:56:31 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:31 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 12:56:31 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x24000010) 12:56:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:39 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 12:56:39 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:56:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:56:39 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:56:39 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 12:56:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) close(r0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:39 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd25", 0xa, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r1 = fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) r2 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r1, 0x40049409, r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:39 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd25", 0xa, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:39 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r2 = fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) ioctl$FICLONE(r2, 0x40049409, r3) close(r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) read(r0, 0x0, 0x0) 12:56:39 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}}], 0x2, 0x0) 12:56:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:39 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) (fail_nth: 1) 12:56:39 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd25", 0xa, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:39 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) (fail_nth: 1) 12:56:39 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 1) 12:56:39 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) (fail_nth: 1) [ 376.940009] FAULT_INJECTION: forcing a failure. [ 376.940009] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 376.941102] CPU: 1 UID: 0 PID: 5087 Comm: syz-executor.4 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 376.941118] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 376.941126] Call Trace: [ 376.941130] [ 376.941135] dump_stack_lvl+0xfa/0x120 [ 376.941172] should_fail_ex+0x4d7/0x5e0 [ 376.941188] _copy_from_user+0x30/0xd0 [ 376.941203] copy_msghdr_from_user+0x88/0x150 [ 376.941224] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 376.941246] ? lock_acquire+0x15e/0x2f0 [ 376.941267] ___sys_sendmsg+0xdc/0x1b0 [ 376.941285] ? __pfx____sys_sendmsg+0x10/0x10 [ 376.941305] ? proc_fail_nth_write+0x97/0x220 [ 376.941323] ? lock_acquire+0x15e/0x2f0 [ 376.941340] ? __fget_files+0x34/0x3b0 [ 376.941352] ? find_held_lock+0x2b/0x80 [ 376.941365] ? __fget_files+0x203/0x3b0 [ 376.941376] ? lock_release+0xc8/0x290 [ 376.941394] ? __fget_files+0x20d/0x3b0 [ 376.941410] __sys_sendmsg+0x150/0x200 [ 376.941427] ? __pfx___sys_sendmsg+0x10/0x10 [ 376.941446] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 376.941459] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 376.941472] ? ksys_write+0x1a3/0x240 [ 376.941485] ? __pfx_ksys_write+0x10/0x10 [ 376.941497] ? lockdep_hardirqs_on_prepare+0xdb/0x1a0 [ 376.941522] do_syscall_64+0xbf/0x430 [ 376.941538] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.941551] RIP: 0033:0x7f91f2fd0b19 [ 376.941560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 376.941572] RSP: 002b:00007f91f0546188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.941583] RAX: ffffffffffffffda RBX: 00007f91f30e3f60 RCX: 00007f91f2fd0b19 [ 376.941592] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 376.941599] RBP: 00007f91f05461d0 R08: 0000000000000000 R09: 0000000000000000 [ 376.941606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 376.941613] R13: 00007ffd220c0a8f R14: 00007f91f0546300 R15: 0000000000022000 [ 376.941628] [ 376.991883] FAULT_INJECTION: forcing a failure. [ 376.991883] name failslab, interval 1, probability 0, space 0, times 1 [ 376.992818] CPU: 1 UID: 0 PID: 5093 Comm: syz-executor.6 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 376.992853] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 376.992859] Call Trace: [ 376.992863] [ 376.992867] dump_stack_lvl+0xfa/0x120 [ 376.992884] should_fail_ex+0x4d7/0x5e0 [ 376.992900] ? getname_flags.part.0+0x48/0x540 [ 376.992916] should_failslab+0xc2/0x120 [ 376.992931] kmem_cache_alloc_noprof+0x80/0x690 [ 376.992952] ? getname_flags.part.0+0x48/0x540 [ 376.992967] ? ksys_write+0x1a3/0x240 [ 376.992977] getname_flags.part.0+0x48/0x540 [ 376.992994] getname_flags+0x95/0xe0 [ 376.993006] __x64_sys_execve+0x7b/0xc0 [ 376.993019] do_syscall_64+0xbf/0x430 [ 376.993034] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.993046] RIP: 0033:0x7ff2f5aeeb19 [ 376.993056] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 376.993067] RSP: 002b:00007ff2f3064188 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 376.993078] RAX: ffffffffffffffda RBX: 00007ff2f5c01f60 RCX: 00007ff2f5aeeb19 [ 376.993086] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 376.993092] RBP: 00007ff2f30641d0 R08: 0000000000000000 R09: 0000000000000000 [ 376.993099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 376.993106] R13: 00007ffe81e5847f R14: 00007ff2f3064300 R15: 0000000000022000 [ 376.993121] [ 377.048995] FAULT_INJECTION: forcing a failure. [ 377.048995] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 377.050872] CPU: 0 UID: 0 PID: 5097 Comm: syz-executor.5 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 377.050902] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 377.050915] Call Trace: [ 377.050922] [ 377.050930] dump_stack_lvl+0xfa/0x120 [ 377.050964] should_fail_ex+0x4d7/0x5e0 [ 377.050993] _copy_to_user+0x32/0xd0 [ 377.051019] simple_read_from_buffer+0xe0/0x180 [ 377.051055] proc_fail_nth_read+0x18a/0x240 [ 377.051082] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 377.051109] ? security_file_permission+0x22/0x90 [ 377.051139] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 377.051165] vfs_read+0x1eb/0xc70 [ 377.051192] ? __pfx_vfs_read+0x10/0x10 [ 377.051215] ? lock_release+0xc8/0x290 [ 377.051253] ? __fget_files+0x20d/0x3b0 [ 377.051283] ksys_read+0x121/0x240 [ 377.051304] ? __pfx_ksys_read+0x10/0x10 [ 377.051325] ? lockdep_hardirqs_on_prepare+0xdb/0x1a0 [ 377.051365] do_syscall_64+0xbf/0x430 [ 377.051405] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 377.051427] RIP: 0033:0x7f61b0a0169c [ 377.051444] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 377.051465] RSP: 002b:00007f61adfa3170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 377.051486] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f61b0a0169c [ 377.051500] RDX: 000000000000000f RSI: 00007f61adfa31e0 RDI: 0000000000000004 [ 377.051520] RBP: 00007f61adfa31d0 R08: 0000000000000000 R09: 0000000000000000 [ 377.051532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 377.051545] R13: 00007ffdfdbffebf R14: 00007f61adfa3300 R15: 0000000000022000 [ 377.051574] 12:56:47 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:56:47 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 2) 12:56:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}}], 0x2, 0x0) 12:56:47 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f", 0xf, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:47 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) (fail_nth: 2) 12:56:47 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) (fail_nth: 2) 12:56:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) [ 385.202002] FAULT_INJECTION: forcing a failure. [ 385.202002] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 385.203768] CPU: 0 UID: 0 PID: 5118 Comm: syz-executor.4 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 385.203799] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 385.203812] Call Trace: [ 385.203819] [ 385.203828] dump_stack_lvl+0xfa/0x120 [ 385.203861] should_fail_ex+0x4d7/0x5e0 [ 385.203889] _copy_from_user+0x30/0xd0 [ 385.203914] move_addr_to_kernel.part.0+0x40/0x120 [ 385.203944] __copy_msghdr+0x3cd/0x4b0 [ 385.203977] copy_msghdr_from_user+0xb3/0x150 [ 385.204010] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 385.204052] ? lock_acquire+0x15e/0x2f0 [ 385.204088] ___sys_sendmsg+0xdc/0x1b0 [ 385.204122] ? __pfx____sys_sendmsg+0x10/0x10 [ 385.204159] ? proc_fail_nth_write+0x97/0x220 [ 385.204189] ? lock_acquire+0x15e/0x2f0 [ 385.204219] ? __fget_files+0x34/0x3b0 [ 385.204240] ? find_held_lock+0x2b/0x80 [ 385.204264] ? __fget_files+0x203/0x3b0 [ 385.204289] ? lock_release+0xc8/0x290 [ 385.204342] ? __fget_files+0x20d/0x3b0 [ 385.204388] __sys_sendmsg+0x150/0x200 [ 385.204430] ? __pfx___sys_sendmsg+0x10/0x10 [ 385.204465] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 385.204488] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 385.204522] ? __pfx_ksys_write+0x10/0x10 [ 385.204546] ? lockdep_hardirqs_on_prepare+0xdb/0x1a0 [ 385.204585] do_syscall_64+0xbf/0x430 [ 385.204612] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.204634] RIP: 0033:0x7f91f2fd0b19 [ 385.204651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 385.204671] RSP: 002b:00007f91f0546188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 385.204692] RAX: ffffffffffffffda RBX: 00007f91f30e3f60 RCX: 00007f91f2fd0b19 [ 385.204706] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 385.204719] RBP: 00007f91f05461d0 R08: 0000000000000000 R09: 0000000000000000 [ 385.204731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.204744] R13: 00007ffd220c0a8f R14: 00007f91f0546300 R15: 0000000000022000 [ 385.204772] 12:56:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}}], 0x2, 0x0) 12:56:47 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:56:47 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 3) 12:56:47 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) (fail_nth: 3) 12:56:47 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f", 0xf, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) [ 385.380212] FAULT_INJECTION: forcing a failure. [ 385.380212] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 385.381972] CPU: 1 UID: 0 PID: 5128 Comm: syz-executor.1 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 385.382002] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 385.382015] Call Trace: [ 385.382022] [ 385.382031] dump_stack_lvl+0xfa/0x120 [ 385.382064] should_fail_ex+0x4d7/0x5e0 [ 385.382093] _copy_from_user+0x30/0xd0 [ 385.382119] memdup_user+0x7e/0xe0 [ 385.382146] strndup_user+0x78/0xe0 [ 385.382172] __x64_sys_mount+0x136/0x310 [ 385.382199] ? __pfx___x64_sys_mount+0x10/0x10 [ 385.382232] do_syscall_64+0xbf/0x430 [ 385.382261] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.382284] RIP: 0033:0x7fee96f16b19 [ 385.382301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 385.382322] RSP: 002b:00007fee9448c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 385.382344] RAX: ffffffffffffffda RBX: 00007fee97029f60 RCX: 00007fee96f16b19 [ 385.382359] RDX: 00000000200012c0 RSI: 0000000020001280 RDI: 0000000000000000 [ 385.382372] RBP: 00007fee9448c1d0 R08: 00000000200015c0 R09: 0000000000000000 [ 385.382385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.382398] R13: 00007ffe4c11d4af R14: 00007fee9448c300 R15: 0000000000022000 [ 385.382427] [ 385.405176] FAULT_INJECTION: forcing a failure. [ 385.405176] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 385.406945] CPU: 0 UID: 0 PID: 5131 Comm: syz-executor.6 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 385.406974] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 385.406987] Call Trace: [ 385.406994] [ 385.407002] dump_stack_lvl+0xfa/0x120 [ 385.407037] should_fail_ex+0x4d7/0x5e0 [ 385.407066] strncpy_from_user+0x3b/0x2f0 [ 385.407100] getname_flags.part.0+0x8d/0x540 [ 385.407134] getname_flags+0x95/0xe0 [ 385.407154] __x64_sys_execve+0x7b/0xc0 [ 385.407177] do_syscall_64+0xbf/0x430 [ 385.407205] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.407228] RIP: 0033:0x7ff2f5aeeb19 [ 385.407244] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 385.407264] RSP: 002b:00007ff2f3064188 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 385.407285] RAX: ffffffffffffffda RBX: 00007ff2f5c01f60 RCX: 00007ff2f5aeeb19 [ 385.407300] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 385.407312] RBP: 00007ff2f30641d0 R08: 0000000000000000 R09: 0000000000000000 [ 385.407325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.407337] R13: 00007ffe81e5847f R14: 00007ff2f3064300 R15: 0000000000022000 [ 385.407365] 12:56:47 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:56:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:48 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 4) 12:56:48 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) (fail_nth: 3) [ 385.562060] FAULT_INJECTION: forcing a failure. [ 385.562060] name failslab, interval 1, probability 0, space 0, times 0 [ 385.563966] CPU: 1 UID: 0 PID: 5140 Comm: syz-executor.1 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 385.563996] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 385.564008] Call Trace: [ 385.564015] [ 385.564023] dump_stack_lvl+0xfa/0x120 [ 385.564056] should_fail_ex+0x4d7/0x5e0 [ 385.564085] should_failslab+0xc2/0x120 [ 385.564110] __kmalloc_cache_noprof+0x81/0x6b0 [ 385.564139] ? __might_fault+0xe0/0x190 [ 385.564173] ? copy_mount_options+0x55/0x180 [ 385.564216] ? copy_mount_options+0x55/0x180 [ 385.564241] ? memdup_user+0x95/0xe0 [ 385.564265] copy_mount_options+0x55/0x180 [ 385.564295] __x64_sys_mount+0x1ab/0x310 [ 385.564320] ? __pfx___x64_sys_mount+0x10/0x10 [ 385.564353] do_syscall_64+0xbf/0x430 [ 385.564381] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.564403] RIP: 0033:0x7fee96f16b19 [ 385.564420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 385.564441] RSP: 002b:00007fee9448c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 385.564462] RAX: ffffffffffffffda RBX: 00007fee97029f60 RCX: 00007fee96f16b19 [ 385.564477] RDX: 00000000200012c0 RSI: 0000000020001280 RDI: 0000000000000000 [ 385.564491] RBP: 00007fee9448c1d0 R08: 00000000200015c0 R09: 0000000000000000 [ 385.564511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.564524] R13: 00007ffe4c11d4af R14: 00007fee9448c300 R15: 0000000000022000 [ 385.564554] [ 385.589465] FAULT_INJECTION: forcing a failure. [ 385.589465] name failslab, interval 1, probability 0, space 0, times 0 [ 385.591108] CPU: 1 UID: 0 PID: 5141 Comm: syz-executor.4 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 385.591140] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 385.591157] Call Trace: [ 385.591164] [ 385.591172] dump_stack_lvl+0xfa/0x120 [ 385.591200] should_fail_ex+0x4d7/0x5e0 [ 385.591226] should_failslab+0xc2/0x120 [ 385.591250] kmem_cache_alloc_node_noprof+0x87/0x6b0 [ 385.591282] ? __lock_acquire+0x694/0x1b70 [ 385.591314] ? __alloc_skb+0x2ab/0x370 [ 385.591351] ? __alloc_skb+0x2ab/0x370 [ 385.591380] __alloc_skb+0x2ab/0x370 [ 385.591411] ? __pfx___alloc_skb+0x10/0x10 [ 385.591460] ? get_page_from_freelist+0x501/0x2600 [ 385.591500] ? lock_release+0xc8/0x290 [ 385.591555] alloc_skb_with_frags+0x8f/0x7c0 [ 385.591577] ? __kasan_unpoison_pages+0x2f/0x40 [ 385.591603] ? get_page_from_freelist+0x1a81/0x2600 [ 385.591635] sock_alloc_send_pskb+0x7cb/0x950 [ 385.591677] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 385.591709] ? find_held_lock+0x2b/0x80 [ 385.591733] ? dev_getfirstbyhwtype+0x184/0x2d0 [ 385.591765] ? lock_release+0xc8/0x290 [ 385.591804] dgram_sendmsg+0x4ec/0xe60 [ 385.591833] ? __pfx_dgram_sendmsg+0x10/0x10 [ 385.591860] ? __import_iovec+0x1df/0x4c0 [ 385.591885] ? _copy_from_user+0x5b/0xd0 [ 385.591914] ____sys_sendmsg+0xa67/0xc20 [ 385.591941] ? copy_msghdr_from_user+0xfb/0x150 [ 385.591974] ? __pfx_____sys_sendmsg+0x10/0x10 [ 385.592007] ? lock_acquire+0x15e/0x2f0 [ 385.592042] ___sys_sendmsg+0x10f/0x1b0 [ 385.592075] ? __pfx____sys_sendmsg+0x10/0x10 [ 385.592113] ? proc_fail_nth_write+0x97/0x220 [ 385.592143] ? lock_acquire+0x15e/0x2f0 [ 385.592173] ? __fget_files+0x34/0x3b0 [ 385.592193] ? find_held_lock+0x2b/0x80 [ 385.592219] ? lock_release+0xc8/0x290 [ 385.592254] ? __fget_files+0x20d/0x3b0 [ 385.592283] __sys_sendmsg+0x150/0x200 [ 385.592315] ? __pfx___sys_sendmsg+0x10/0x10 [ 385.592356] ? __pfx_ksys_write+0x10/0x10 [ 385.592379] ? lockdep_hardirqs_on_prepare+0xdb/0x1a0 [ 385.592418] do_syscall_64+0xbf/0x430 [ 385.592445] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.592466] RIP: 0033:0x7f91f2fd0b19 [ 385.592482] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 385.592502] RSP: 002b:00007f91f0546188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 385.592522] RAX: ffffffffffffffda RBX: 00007f91f30e3f60 RCX: 00007f91f2fd0b19 [ 385.592536] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 385.592549] RBP: 00007f91f05461d0 R08: 0000000000000000 R09: 0000000000000000 [ 385.592562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.592574] R13: 00007ffd220c0a8f R14: 00007f91f0546300 R15: 0000000000022000 [ 385.592602] 12:56:57 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 12:56:57 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) (fail_nth: 4) 12:56:57 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 5) 12:56:57 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f", 0xf, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:57 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) (fail_nth: 4) 12:56:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:57 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:56:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) [ 394.837270] FAULT_INJECTION: forcing a failure. [ 394.837270] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 394.839010] CPU: 0 UID: 0 PID: 5167 Comm: syz-executor.6 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 394.839039] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 394.839052] Call Trace: [ 394.839059] [ 394.839067] dump_stack_lvl+0xfa/0x120 [ 394.839100] should_fail_ex+0x4d7/0x5e0 [ 394.839128] _copy_to_user+0x32/0xd0 [ 394.839154] simple_read_from_buffer+0xe0/0x180 [ 394.839189] proc_fail_nth_read+0x18a/0x240 [ 394.839217] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 394.839244] ? security_file_permission+0x22/0x90 [ 394.839273] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 394.839298] vfs_read+0x1eb/0xc70 [ 394.839326] ? __pfx_vfs_read+0x10/0x10 [ 394.839348] ? lock_release+0xc8/0x290 [ 394.839386] ? __fget_files+0x20d/0x3b0 [ 394.839416] ksys_read+0x121/0x240 [ 394.839437] ? __pfx_ksys_read+0x10/0x10 [ 394.839467] do_syscall_64+0xbf/0x430 [ 394.839495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 394.839537] RIP: 0033:0x7ff2f5aa169c [ 394.839560] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 394.839588] RSP: 002b:00007ff2f3064170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 394.839616] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007ff2f5aa169c [ 394.839634] RDX: 000000000000000f RSI: 00007ff2f30641e0 RDI: 0000000000000004 [ 394.839647] RBP: 00007ff2f30641d0 R08: 0000000000000000 R09: 0000000000000000 [ 394.839660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 394.839672] R13: 00007ffe81e5847f R14: 00007ff2f3064300 R15: 0000000000022000 [ 394.839701] 12:56:57 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af1", 0x12, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:56:57 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 12:56:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:56:57 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) (fail_nth: 5) 12:56:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:05 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:05 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) (fail_nth: 6) 12:57:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:05 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af1", 0x12, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:57:05 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 6) 12:57:05 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) 12:57:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:05 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 12:57:05 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af1", 0x12, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:57:05 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) [ 403.126470] FAULT_INJECTION: forcing a failure. [ 403.126470] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 403.128473] CPU: 0 UID: 0 PID: 5197 Comm: syz-executor.1 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 403.128510] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 403.128523] Call Trace: [ 403.128531] [ 403.128540] dump_stack_lvl+0xfa/0x120 [ 403.128575] should_fail_ex+0x4d7/0x5e0 [ 403.128605] _copy_from_user+0x30/0xd0 [ 403.128632] copy_mount_options+0x76/0x180 [ 403.128666] __x64_sys_mount+0x1ab/0x310 [ 403.128693] ? __pfx___x64_sys_mount+0x10/0x10 [ 403.128728] do_syscall_64+0xbf/0x430 [ 403.128758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.128783] RIP: 0033:0x7fee96f16b19 [ 403.128800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 403.128822] RSP: 002b:00007fee9448c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 403.128844] RAX: ffffffffffffffda RBX: 00007fee97029f60 RCX: 00007fee96f16b19 [ 403.128860] RDX: 00000000200012c0 RSI: 0000000020001280 RDI: 0000000000000000 [ 403.128874] RBP: 00007fee9448c1d0 R08: 00000000200015c0 R09: 0000000000000000 [ 403.128888] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.128902] R13: 00007ffe4c11d4af R14: 00007fee9448c300 R15: 0000000000022000 [ 403.128932] 12:57:05 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) (fail_nth: 7) 12:57:05 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d", 0x13, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:57:05 executing program 6: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x44819}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) 12:57:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) [ 403.305159] FAULT_INJECTION: forcing a failure. [ 403.305159] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 403.307023] CPU: 0 UID: 0 PID: 5214 Comm: syz-executor.4 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 403.307055] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 403.307068] Call Trace: [ 403.307076] [ 403.307085] dump_stack_lvl+0xfa/0x120 [ 403.307120] should_fail_ex+0x4d7/0x5e0 [ 403.307151] _copy_to_user+0x32/0xd0 [ 403.307179] simple_read_from_buffer+0xe0/0x180 [ 403.307219] proc_fail_nth_read+0x18a/0x240 [ 403.307249] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 403.307277] ? security_file_permission+0x22/0x90 [ 403.307309] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 403.307337] vfs_read+0x1eb/0xc70 [ 403.307366] ? __pfx_vfs_read+0x10/0x10 [ 403.307390] ? lock_release+0xc8/0x290 [ 403.307430] ? __fget_files+0x20d/0x3b0 [ 403.307463] ksys_read+0x121/0x240 [ 403.307485] ? __pfx_ksys_read+0x10/0x10 [ 403.307525] do_syscall_64+0xbf/0x430 [ 403.307555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.307580] RIP: 0033:0x7f91f2f8369c [ 403.307608] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 403.307638] RSP: 002b:00007f91f0546170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 403.307669] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f91f2f8369c [ 403.307690] RDX: 000000000000000f RSI: 00007f91f05461e0 RDI: 0000000000000005 [ 403.307710] RBP: 00007f91f05461d0 R08: 0000000000000000 R09: 0000000000000000 [ 403.307724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.307738] R13: 00007ffd220c0a8f R14: 00007f91f0546300 R15: 0000000000022000 [ 403.307769] 12:57:13 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x1) syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x14002) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:13 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:13 executing program 6: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$netlink(r1, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x1, 0x1, 0xe0, 0x3, 0x0, 0x100c, 0xa0a00, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xfff, 0x1f}, 0x200, 0x1, 0x9, 0x5, 0x10001, 0x3, 0x200, 0x0, 0x3d, 0x0, 0xffffffffc6096f0a}, r2, 0xa, r3, 0x1) execve(0x0, 0x0, 0x0) 12:57:13 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x8}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:13 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d", 0x13, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:57:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:13 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 7) 12:57:13 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d", 0x13, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 12:57:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:13 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) (fail_nth: 1) [ 411.219451] FAULT_INJECTION: forcing a failure. [ 411.219451] name failslab, interval 1, probability 0, space 0, times 0 [ 411.220479] CPU: 1 UID: 0 PID: 5235 Comm: syz-executor.1 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 411.220496] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 411.220507] Call Trace: [ 411.220511] [ 411.220515] dump_stack_lvl+0xfa/0x120 [ 411.220537] should_fail_ex+0x4d7/0x5e0 [ 411.220553] ? getname_flags.part.0+0x48/0x540 [ 411.220570] should_failslab+0xc2/0x120 [ 411.220585] kmem_cache_alloc_noprof+0x80/0x690 [ 411.220606] ? getname_flags.part.0+0x48/0x540 [ 411.220620] getname_flags.part.0+0x48/0x540 [ 411.220637] getname_flags+0x95/0xe0 [ 411.220649] user_path_at+0x27/0x90 [ 411.220660] __x64_sys_mount+0x1fb/0x310 [ 411.220675] ? __pfx___x64_sys_mount+0x10/0x10 [ 411.220693] do_syscall_64+0xbf/0x430 [ 411.220709] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.220721] RIP: 0033:0x7fee96f16b19 [ 411.220731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 411.220742] RSP: 002b:00007fee9448c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 411.220754] RAX: ffffffffffffffda RBX: 00007fee97029f60 RCX: 00007fee96f16b19 [ 411.220762] RDX: 00000000200012c0 RSI: 0000000020001280 RDI: 0000000000000000 [ 411.220769] RBP: 00007fee9448c1d0 R08: 00000000200015c0 R09: 0000000000000000 [ 411.220777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 411.220783] R13: 00007ffe4c11d4af R14: 00007fee9448c300 R15: 0000000000022000 [ 411.220799] [ 411.225409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5236 comm=syz-executor.6 [ 411.276356] FAULT_INJECTION: forcing a failure. [ 411.276356] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 411.277373] CPU: 1 UID: 0 PID: 5242 Comm: syz-executor.7 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 411.277389] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 411.277396] Call Trace: [ 411.277400] [ 411.277404] dump_stack_lvl+0xfa/0x120 [ 411.277423] should_fail_ex+0x4d7/0x5e0 [ 411.277439] _copy_from_user+0x30/0xd0 [ 411.277453] copy_msghdr_from_user+0x88/0x150 [ 411.277472] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 411.277493] ? _kstrtoull+0x13e/0x200 [ 411.277512] ? __pfx__kstrtoull+0x10/0x10 [ 411.277529] ___sys_sendmsg+0xdc/0x1b0 [ 411.277547] ? __pfx____sys_sendmsg+0x10/0x10 [ 411.277570] ? lock_acquire+0x15e/0x2f0 [ 411.277588] ? __fget_files+0x34/0x3b0 [ 411.277600] ? find_held_lock+0x2b/0x80 [ 411.277614] ? __fget_files+0x203/0x3b0 [ 411.277624] ? lock_release+0xc8/0x290 [ 411.277643] ? __fget_files+0x20d/0x3b0 [ 411.277659] __sys_sendmmsg+0x1f5/0x420 [ 411.277679] ? __pfx___sys_sendmmsg+0x10/0x10 [ 411.277699] ? __mutex_unlock_slowpath+0x157/0x750 [ 411.277713] ? kernel_write+0x623/0x660 [ 411.277727] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 411.277742] ? __fget_files+0x20d/0x3b0 [ 411.277755] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 411.277768] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 411.277781] ? ksys_write+0x1a3/0x240 [ 411.277792] ? __pfx_ksys_write+0x10/0x10 [ 411.277806] __x64_sys_sendmmsg+0x9d/0x110 [ 411.277823] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 411.277835] do_syscall_64+0xbf/0x430 [ 411.277851] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.277863] RIP: 0033:0x7fe88a5a9b19 [ 411.277872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 411.277884] RSP: 002b:00007fe887b1f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 411.277895] RAX: ffffffffffffffda RBX: 00007fe88a6bcf60 RCX: 00007fe88a5a9b19 [ 411.277903] RDX: 0000000000000002 RSI: 0000000020000500 RDI: 0000000000000004 [ 411.277910] RBP: 00007fe887b1f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 411.277916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 411.277923] R13: 00007ffe0c7471ef R14: 00007fe887b1f300 R15: 0000000000022000 [ 411.277938] 12:57:13 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:13 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) [ 411.320128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5243 comm=syz-executor.6 12:57:13 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0xe}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:13 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, 0x0, 0x0) 12:57:13 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 8) 12:57:13 executing program 6: execve(0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.incfs.metadata\x00', &(0x7f0000000080)='#\x00', 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000002540)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002680)={'bridge0\x00', &(0x7f0000002580)=@ethtool_drvinfo={0x3, "7bd06079c8110adc7f6f92d6fe4785f4f577323a3264753bb8f7e4aca4f28b09", "56457d785d5942273d0eed3c39d89a5a86dd28d805672db5a19126e841152eb7", "69af2f4eb586d8dd73f02554a53864b746e02580a8927507b6f097d9a1a683fc", "c487890e92c5a7dce7e95629e8e501491de931e6d5c84b82cfffbbea62f42086", "26dd8453eba6fbced01191d507d686c351af2888ca96a4d2aad3053ffa8c898f", "a709856ca1932e3cd6d1ca5a", 0xdfa, 0x966, 0x7f, 0x9, 0x3}}) 12:57:13 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, 0x0, 0x0) 12:57:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:23 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x6000, 0x80, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) mount$9p_virtio(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x400, &(0x7f0000000280)={'trans=virtio,', {[{@nodevmap}, {@version_9p2000}, {@access_client}, {@privport}, {@debug={'debug', 0x3d, 0x3}}, {@privport}, {@nodevmap}], [{@euid_lt={'euid<', r0}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fowner_gt={'fowner>', r2}}, {@hash}, {@seclabel}]}}) 12:57:23 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 9) 12:57:23 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:23 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, 0x0, 0x0) 12:57:23 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x60}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:23 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) (fail_nth: 2) [ 421.127062] FAULT_INJECTION: forcing a failure. [ 421.127062] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 421.129383] CPU: 0 UID: 0 PID: 5280 Comm: syz-executor.1 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 421.129419] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 421.129434] Call Trace: [ 421.129442] [ 421.129451] dump_stack_lvl+0xfa/0x120 [ 421.129490] should_fail_ex+0x4d7/0x5e0 [ 421.129532] strncpy_from_user+0x3b/0x2f0 [ 421.129574] getname_flags.part.0+0x8d/0x540 [ 421.129613] getname_flags+0x95/0xe0 [ 421.129638] user_path_at+0x27/0x90 [ 421.129664] __x64_sys_mount+0x1fb/0x310 [ 421.129695] ? __pfx___x64_sys_mount+0x10/0x10 [ 421.129734] do_syscall_64+0xbf/0x430 [ 421.129768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 421.129795] RIP: 0033:0x7fee96f16b19 [ 421.129814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 421.129839] RSP: 002b:00007fee9448c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 421.129864] RAX: ffffffffffffffda RBX: 00007fee97029f60 RCX: 00007fee96f16b19 [ 421.129881] RDX: 00000000200012c0 RSI: 0000000020001280 RDI: 0000000000000000 [ 421.129897] RBP: 00007fee9448c1d0 R08: 00000000200015c0 R09: 0000000000000000 [ 421.129913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 421.129928] R13: 00007ffe4c11d4af R14: 00007fee9448c300 R15: 0000000000022000 [ 421.129962] [ 421.167098] FAULT_INJECTION: forcing a failure. [ 421.167098] name failslab, interval 1, probability 0, space 0, times 0 [ 421.172567] CPU: 0 UID: 0 PID: 5285 Comm: syz-executor.7 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 421.172600] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 421.172614] Call Trace: [ 421.172621] [ 421.172629] dump_stack_lvl+0xfa/0x120 [ 421.172664] should_fail_ex+0x4d7/0x5e0 [ 421.172695] should_failslab+0xc2/0x120 [ 421.172722] kmem_cache_alloc_node_noprof+0x87/0x6b0 [ 421.172758] ? look_up_lock_class+0x56/0x150 [ 421.172782] ? __alloc_skb+0x2ab/0x370 [ 421.172822] ? __alloc_skb+0x2ab/0x370 [ 421.172854] __alloc_skb+0x2ab/0x370 [ 421.172887] ? __pfx___alloc_skb+0x10/0x10 [ 421.172932] alloc_skb_with_frags+0x8f/0x7c0 [ 421.172964] sock_alloc_send_pskb+0x7cb/0x950 [ 421.173003] ? __rmqueue_pcplist+0x1f3/0x10f0 [ 421.173038] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 421.173070] ? selinux_socket_getpeersec_dgram+0x235/0x360 [ 421.173108] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 421.173146] ? get_page_from_freelist+0x501/0x2600 [ 421.173175] ? lock_release+0xc8/0x290 [ 421.173219] unix_dgram_sendmsg+0x38e/0x1710 [ 421.173251] ? sock_has_perm+0x21c/0x2b0 [ 421.173283] ? __pfx_sock_has_perm+0x10/0x10 [ 421.173322] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 421.173366] ____sys_sendmsg+0xa67/0xc20 [ 421.173395] ? copy_msghdr_from_user+0xfb/0x150 [ 421.173430] ? __pfx_____sys_sendmsg+0x10/0x10 [ 421.173462] ? _kstrtoull+0x13e/0x200 [ 421.173492] ? __pfx__kstrtoull+0x10/0x10 [ 421.173535] ___sys_sendmsg+0x10f/0x1b0 [ 421.173571] ? __pfx____sys_sendmsg+0x10/0x10 [ 421.173617] ? lock_acquire+0x15e/0x2f0 [ 421.173650] ? __fget_files+0x34/0x3b0 [ 421.173673] ? find_held_lock+0x2b/0x80 [ 421.173699] ? __fget_files+0x203/0x3b0 [ 421.173721] ? lock_release+0xc8/0x290 [ 421.173759] ? __fget_files+0x20d/0x3b0 [ 421.173790] __sys_sendmmsg+0x1f5/0x420 [ 421.173831] ? __pfx___sys_sendmmsg+0x10/0x10 [ 421.173878] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 421.173909] ? __fget_files+0x20d/0x3b0 [ 421.173936] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 421.173961] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 421.173986] ? ksys_write+0x1a3/0x240 [ 421.174009] ? __pfx_ksys_write+0x10/0x10 [ 421.174038] __x64_sys_sendmmsg+0x9d/0x110 [ 421.174073] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 421.174097] do_syscall_64+0xbf/0x430 [ 421.174127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 421.174151] RIP: 0033:0x7fe88a5a9b19 [ 421.174169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 421.174191] RSP: 002b:00007fe887b1f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 421.174213] RAX: ffffffffffffffda RBX: 00007fe88a6bcf60 RCX: 00007fe88a5a9b19 [ 421.174229] RDX: 0000000000000002 RSI: 0000000020000500 RDI: 0000000000000004 [ 421.174243] RBP: 00007fe887b1f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 421.174256] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 421.174270] R13: 00007ffe0c7471ef R14: 00007fe887b1f300 R15: 0000000000022000 [ 421.174300] 12:57:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:23 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x70}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:23 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 10) 12:57:23 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) (fail_nth: 3) 12:57:23 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:23 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa9, 0x2, 0x3, 0x3, 0x0, 0x7ff, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x40, 0xffffffff}, 0x4040, 0x0, 0x0, 0x1, 0x8, 0x3, 0x40, 0x0, 0x9, 0x0, 0x3}, r1, 0x3, r0, 0x0) execve(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x800) 12:57:23 executing program 2: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$netlink(r1, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x1, 0x1, 0xe0, 0x3, 0x0, 0x100c, 0xa0a00, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xfff, 0x1f}, 0x200, 0x1, 0x9, 0x5, 0x10001, 0x3, 0x200, 0x0, 0x3d, 0x0, 0xffffffffc6096f0a}, r2, 0xa, r3, 0x1) execve(0x0, 0x0, 0x0) [ 421.393070] FAULT_INJECTION: forcing a failure. [ 421.393070] name failslab, interval 1, probability 0, space 0, times 0 [ 421.394612] CPU: 1 UID: 0 PID: 5298 Comm: syz-executor.1 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 421.394636] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 421.394646] Call Trace: [ 421.394651] [ 421.394658] dump_stack_lvl+0xfa/0x120 [ 421.394685] should_fail_ex+0x4d7/0x5e0 [ 421.394707] should_failslab+0xc2/0x120 [ 421.394729] __kmalloc_cache_noprof+0x81/0x6b0 [ 421.394753] ? __get_fs_type+0xe6/0x160 [ 421.394773] ? alloc_fs_context+0x57/0xb20 [ 421.394794] ? alloc_fs_context+0x57/0xb20 [ 421.394809] alloc_fs_context+0x57/0xb20 [ 421.394829] path_mount+0xd8d/0x2140 [ 421.394848] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 421.394868] ? __pfx_path_mount+0x10/0x10 [ 421.394886] ? kmem_cache_free+0x26f/0x500 [ 421.394911] ? putname.part.0+0xc0/0x160 [ 421.394933] ? getname_flags.part.0+0x1c6/0x540 [ 421.394957] ? putname.part.0+0xc0/0x160 [ 421.394981] __x64_sys_mount+0x293/0x310 [ 421.395000] ? __pfx___x64_sys_mount+0x10/0x10 [ 421.395025] do_syscall_64+0xbf/0x430 [ 421.395047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 421.395065] RIP: 0033:0x7fee96f16b19 [ 421.395078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 421.395094] RSP: 002b:00007fee9448c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 421.395111] RAX: ffffffffffffffda RBX: 00007fee97029f60 RCX: 00007fee96f16b19 [ 421.395122] RDX: 00000000200012c0 RSI: 0000000020001280 RDI: 0000000000000000 [ 421.395132] RBP: 00007fee9448c1d0 R08: 00000000200015c0 R09: 0000000000000000 [ 421.395142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 421.395152] R13: 00007ffe4c11d4af R14: 00007fee9448c300 R15: 0000000000022000 [ 421.395174] [ 421.416054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5301 comm=syz-executor.2 12:57:23 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x300}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, 0x0, 0x1ff) 12:57:33 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:33 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0xe00}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, 0x0, 0x1ff) 12:57:33 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) (fail_nth: 1) 12:57:33 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 11) 12:57:33 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) (fail_nth: 4) 12:57:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0xaf, 0x68, 0x9, 0x0, 0xffffffffffffff4d, 0x10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x10000, 0x70ca, 0xa8, 0x5, 0x40, 0x67b8, 0x1, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0x10, r1, 0xb) write(r2, &(0x7f0000000300)="538f2e141d19206d4849596ca148d39692d261bbdf36322c8b2b1dae3abf85d287fd8be9d3b12e2879b909964f1606d0ee70545efcdf191e0960cfa892e0051afcea11c51a95c8a9e77825f3b358a8162380ef1055b7db85875edf187931a768afa03bffb19536dc2557f498f80ec13f17e97c70800e645cb00f77d48e335d38cf9de415d9088143f0c0cbb6b4", 0x8d) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0]) r4 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x80, 0x7f, 0x0, 0xee, 0x0, 0xffffffffffffff00, 0x8838, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x15cb, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x8032, 0xff, 0x1f, 0x5, 0x9, 0x6, 0x2b, 0x0, 0x1f, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r3, 0x1) r5 = syz_io_uring_complete(0x0) ioctl$TCXONC(r5, 0x540a, 0x2) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, 0x0) fchown(r4, r6, r8) execve(0x0, 0x0, 0x0) 12:57:33 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:33 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x6000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 430.978360] FAULT_INJECTION: forcing a failure. [ 430.978360] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 430.980129] CPU: 1 UID: 0 PID: 5332 Comm: syz-executor.2 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 430.980158] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 430.980171] Call Trace: [ 430.980178] [ 430.980186] dump_stack_lvl+0xfa/0x120 [ 430.980219] should_fail_ex+0x4d7/0x5e0 [ 430.980247] _copy_from_user+0x30/0xd0 [ 430.980272] move_addr_to_kernel.part.0+0x40/0x120 [ 430.980301] __sys_sendto+0x1da/0x570 [ 430.980332] ? __pfx___sys_sendto+0x10/0x10 [ 430.980370] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 430.980399] ? __fget_files+0x20d/0x3b0 [ 430.980426] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 430.980449] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 430.980471] ? ksys_write+0x1a3/0x240 [ 430.980493] ? __pfx_ksys_write+0x10/0x10 [ 430.980525] __x64_sys_sendto+0xe1/0x1c0 [ 430.980553] ? do_syscall_64+0x85/0x430 [ 430.980579] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 430.980602] do_syscall_64+0xbf/0x430 [ 430.980629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 430.980651] RIP: 0033:0x7feeec768b19 [ 430.980667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 430.980687] RSP: 002b:00007feee9cde188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 430.980708] RAX: ffffffffffffffda RBX: 00007feeec87bf60 RCX: 00007feeec768b19 [ 430.980723] RDX: 0000000000000014 RSI: 0000000020000040 RDI: 0000000000000003 [ 430.980735] RBP: 00007feee9cde1d0 R08: 00000000200000c0 R09: 0000000000000010 [ 430.980748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 430.980761] R13: 00007ffc4b6eb2cf R14: 00007feee9cde300 R15: 0000000000022000 [ 430.980788] [ 431.018177] FAULT_INJECTION: forcing a failure. [ 431.018177] name failslab, interval 1, probability 0, space 0, times 0 [ 431.020017] CPU: 1 UID: 0 PID: 5339 Comm: syz-executor.7 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 431.020047] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 431.020060] Call Trace: [ 431.020067] [ 431.020074] dump_stack_lvl+0xfa/0x120 [ 431.020106] should_fail_ex+0x4d7/0x5e0 [ 431.020133] should_failslab+0xc2/0x120 [ 431.020157] __kmalloc_node_noprof+0xd1/0x770 [ 431.020191] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 431.020215] ? alloc_slab_obj_exts+0x40/0x110 [ 431.020240] ? do_raw_spin_lock+0x123/0x260 [ 431.020268] ? alloc_slab_obj_exts+0x40/0x110 [ 431.020293] alloc_slab_obj_exts+0x40/0x110 [ 431.020321] __memcg_slab_post_alloc_hook+0x29d/0x970 [ 431.020358] ? __create_object+0x59/0x80 [ 431.020388] kmem_cache_alloc_node_noprof+0x4e8/0x6b0 [ 431.020420] ? look_up_lock_class+0x56/0x150 [ 431.020442] ? __alloc_skb+0x2ab/0x370 [ 431.020479] ? __alloc_skb+0x2ab/0x370 [ 431.020515] __alloc_skb+0x2ab/0x370 [ 431.020545] ? __pfx___alloc_skb+0x10/0x10 [ 431.020587] alloc_skb_with_frags+0x8f/0x7c0 [ 431.020616] sock_alloc_send_pskb+0x7cb/0x950 [ 431.020651] ? __rmqueue_pcplist+0x1f3/0x10f0 [ 431.020681] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 431.020710] ? selinux_socket_getpeersec_dgram+0x235/0x360 [ 431.020746] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 431.020780] ? get_page_from_freelist+0x501/0x2600 [ 431.020807] ? lock_release+0xc8/0x290 [ 431.020846] unix_dgram_sendmsg+0x38e/0x1710 [ 431.020879] ? sock_has_perm+0x21c/0x2b0 [ 431.020908] ? __pfx_sock_has_perm+0x10/0x10 [ 431.020945] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 431.020985] ____sys_sendmsg+0xa67/0xc20 [ 431.021011] ? copy_msghdr_from_user+0xfb/0x150 [ 431.021044] ? __pfx_____sys_sendmsg+0x10/0x10 [ 431.021072] ? _kstrtoull+0x13e/0x200 [ 431.021101] ? __pfx__kstrtoull+0x10/0x10 [ 431.021134] ___sys_sendmsg+0x10f/0x1b0 [ 431.021167] ? __pfx____sys_sendmsg+0x10/0x10 [ 431.021209] ? lock_acquire+0x15e/0x2f0 [ 431.021240] ? __fget_files+0x34/0x3b0 [ 431.021260] ? find_held_lock+0x2b/0x80 [ 431.021284] ? __fget_files+0x203/0x3b0 [ 431.021304] ? lock_release+0xc8/0x290 [ 431.021339] ? __fget_files+0x20d/0x3b0 [ 431.021368] __sys_sendmmsg+0x1f5/0x420 [ 431.021405] ? __pfx___sys_sendmmsg+0x10/0x10 [ 431.021448] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 431.021476] ? __fget_files+0x20d/0x3b0 [ 431.021502] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 431.021523] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 431.021546] ? ksys_write+0x1a3/0x240 [ 431.021567] ? __pfx_ksys_write+0x10/0x10 [ 431.021593] __x64_sys_sendmmsg+0x9d/0x110 [ 431.021625] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 431.021647] do_syscall_64+0xbf/0x430 [ 431.021676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.021697] RIP: 0033:0x7fe88a5a9b19 [ 431.021713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 431.021734] RSP: 002b:00007fe887b1f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 431.021755] RAX: ffffffffffffffda RBX: 00007fe88a6bcf60 RCX: 00007fe88a5a9b19 [ 431.021769] RDX: 0000000000000002 RSI: 0000000020000500 RDI: 0000000000000004 [ 431.021782] RBP: 00007fe887b1f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 431.021794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 431.021807] R13: 00007ffe0c7471ef R14: 00007fe887b1f300 R15: 0000000000022000 [ 431.021834] 12:57:42 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) (fail_nth: 5) 12:57:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:42 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005600)=[{{&(0x7f0000000080)=@ax25={{0x3, @bcast}, [@bcast, @default, @rose, @null, @bcast, @default, @null, @bcast]}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/214, 0xd6}, {&(0x7f0000001200)}, {&(0x7f0000001240)=""/104, 0x68}], 0x4, &(0x7f0000001300)=""/255, 0xff}, 0xff}, {{&(0x7f0000001400)=@caif, 0x80, &(0x7f0000001540)=[{&(0x7f0000001480)=""/181, 0xb5}], 0x1, &(0x7f0000001580)=""/123, 0x7b}, 0x7f}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001600)=""/16, 0x10}, {&(0x7f0000001640)=""/237, 0xed}, {&(0x7f0000001740)=""/114, 0x72}, {&(0x7f00000017c0)=""/233, 0xe9}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/248, 0xf8}, {&(0x7f00000029c0)=""/138, 0x8a}], 0x7, &(0x7f0000002b00)=""/22, 0x16}, 0x6}, {{&(0x7f0000002b40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000002bc0)=""/38, 0x26}, {&(0x7f0000002c00)=""/139, 0x8b}, {&(0x7f0000002cc0)=""/94, 0x5e}, {&(0x7f0000002d40)=""/120, 0x78}, {&(0x7f0000002dc0)=""/4096, 0x1000}], 0x5, &(0x7f0000003e40)=""/248, 0xf8}, 0x100}, {{&(0x7f0000003f40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003fc0)}, 0x3}, {{&(0x7f0000004000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @initdev}}, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004080)=""/41, 0x29}, {&(0x7f00000040c0)=""/125, 0x7d}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000005140)=""/105, 0x69}, {&(0x7f00000051c0)=""/238, 0xee}, {&(0x7f00000052c0)=""/153, 0x99}, {&(0x7f0000005380)=""/8, 0x8}, {&(0x7f00000053c0)=""/16, 0x10}, {&(0x7f0000005400)=""/35, 0x23}, {&(0x7f0000005440)=""/95, 0x5f}], 0xa, &(0x7f0000005580)=""/97, 0x61}, 0x9}], 0x6, 0x101, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000005780)={0x0, 0x3, 0x4, 0x1f}) execve(0x0, 0x0, 0x0) 12:57:42 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x7000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:42 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) (fail_nth: 2) 12:57:42 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 12) 12:57:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, 0x0, 0x1ff) 12:57:42 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x8}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 440.390699] FAULT_INJECTION: forcing a failure. [ 440.390699] name failslab, interval 1, probability 0, space 0, times 0 [ 440.391711] CPU: 1 UID: 0 PID: 5352 Comm: syz-executor.1 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 440.391728] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 440.391736] Call Trace: [ 440.391740] [ 440.391745] dump_stack_lvl+0xfa/0x120 [ 440.391768] should_fail_ex+0x4d7/0x5e0 [ 440.391786] should_failslab+0xc2/0x120 [ 440.391801] ? __pfx_v9fs_init_fs_context+0x10/0x10 [ 440.391821] __kmalloc_cache_noprof+0x81/0x6b0 [ 440.391838] ? trace_kmalloc+0x1f/0xb0 [ 440.391850] ? v9fs_init_fs_context+0x49/0x5b0 [ 440.391867] ? lockdep_init_map_type+0x4b/0x240 [ 440.391886] ? __pfx_v9fs_init_fs_context+0x10/0x10 [ 440.391904] ? v9fs_init_fs_context+0x49/0x5b0 [ 440.391921] v9fs_init_fs_context+0x49/0x5b0 [ 440.391946] ? __pfx_v9fs_init_fs_context+0x10/0x10 [ 440.391964] alloc_fs_context+0x580/0xb20 [ 440.391980] path_mount+0xd8d/0x2140 [ 440.391994] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 440.392010] ? __pfx_path_mount+0x10/0x10 [ 440.392022] ? kmem_cache_free+0x26f/0x500 [ 440.392040] ? putname.part.0+0xc0/0x160 [ 440.392056] ? getname_flags.part.0+0x1c6/0x540 [ 440.392074] ? putname.part.0+0xc0/0x160 [ 440.392091] __x64_sys_mount+0x293/0x310 [ 440.392104] ? __pfx___x64_sys_mount+0x10/0x10 [ 440.392121] do_syscall_64+0xbf/0x430 [ 440.392138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 440.392151] RIP: 0033:0x7fee96f16b19 [ 440.392161] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 440.392173] RSP: 002b:00007fee9448c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 440.392185] RAX: ffffffffffffffda RBX: 00007fee97029f60 RCX: 00007fee96f16b19 [ 440.392193] RDX: 00000000200012c0 RSI: 0000000020001280 RDI: 0000000000000000 [ 440.392200] RBP: 00007fee9448c1d0 R08: 00000000200015c0 R09: 0000000000000000 [ 440.392208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 440.392215] R13: 00007ffe4c11d4af R14: 00007fee9448c300 R15: 0000000000022000 [ 440.392231] 12:57:42 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 13) [ 440.475351] FAULT_INJECTION: forcing a failure. 12:57:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) [ 440.475351] name failslab, interval 1, probability 0, space 0, times 0 [ 440.477632] CPU: 0 UID: 0 PID: 5365 Comm: syz-executor.2 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 440.477666] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 440.477679] Call Trace: [ 440.477688] [ 440.477697] dump_stack_lvl+0xfa/0x120 [ 440.477732] should_fail_ex+0x4d7/0x5e0 [ 440.477763] ? dst_alloc+0x9c/0x620 [ 440.477806] should_failslab+0xc2/0x120 [ 440.477847] kmem_cache_alloc_noprof+0x80/0x690 [ 440.477913] ? dst_alloc+0x9c/0x620 [ 440.477949] dst_alloc+0x9c/0x620 [ 440.477983] rt_dst_alloc+0x50/0x3d0 [ 440.478015] ip_route_output_key_hash_rcu+0x894/0x2370 [ 440.478059] ip_route_output_key_hash+0x10f/0x2b0 [ 440.478095] ? __pfx_ip_route_output_key_hash+0x10/0x10 [ 440.478136] ? lock_acquire+0x15e/0x2f0 [ 440.478171] ? raw_sendmsg+0x5be/0x3020 [ 440.478205] ? find_held_lock+0x2b/0x80 [ 440.478236] ip_route_output_flow+0x27/0x150 [ 440.478274] raw_sendmsg+0xbef/0x3020 [ 440.478317] ? __pfx_raw_sendmsg+0x10/0x10 [ 440.478348] ? __pfx__kstrtoull+0x10/0x10 [ 440.478383] ? __might_fault+0xe0/0x190 [ 440.478418] ? find_held_lock+0x2b/0x80 [ 440.478464] ? sock_has_perm+0x21c/0x2b0 [ 440.478497] ? __pfx_sock_has_perm+0x10/0x10 [ 440.478538] ? __might_fault+0xe0/0x190 [ 440.478572] ? find_held_lock+0x2b/0x80 [ 440.478598] ? __might_fault+0x138/0x190 [ 440.478650] ? lock_release+0xc8/0x290 [ 440.478704] ? __might_fault+0xe0/0x190 [ 440.478768] ? __pfx_raw_sendmsg+0x10/0x10 [ 440.478821] inet_sendmsg+0x121/0x150 [ 440.478868] __sys_sendto+0x4a2/0x570 [ 440.478903] ? __pfx___sys_sendto+0x10/0x10 [ 440.478948] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 440.479011] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 440.479046] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 440.479071] ? ksys_write+0x1a3/0x240 [ 440.479096] ? __pfx_ksys_write+0x10/0x10 [ 440.479124] __x64_sys_sendto+0xe1/0x1c0 [ 440.479155] ? do_syscall_64+0x85/0x430 [ 440.479183] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 440.479208] do_syscall_64+0xbf/0x430 [ 440.479238] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 440.479261] RIP: 0033:0x7feeec768b19 [ 440.479280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 440.479302] RSP: 002b:00007feee9cde188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 440.479325] RAX: ffffffffffffffda RBX: 00007feeec87bf60 RCX: 00007feeec768b19 [ 440.479340] RDX: 0000000000000014 RSI: 0000000020000040 RDI: 0000000000000003 [ 440.479354] RBP: 00007feee9cde1d0 R08: 00000000200000c0 R09: 0000000000000010 [ 440.479369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 440.479382] R13: 00007ffc4b6eb2cf R14: 00007feee9cde300 R15: 0000000000022000 [ 440.479413] 12:57:43 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) (fail_nth: 6) 12:57:43 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 12:57:43 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 14) 12:57:43 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:43 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x7f00}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:43 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0xe}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 440.658967] FAULT_INJECTION: forcing a failure. [ 440.658967] name failslab, interval 1, probability 0, space 0, times 0 [ 440.659949] CPU: 1 UID: 0 PID: 5384 Comm: syz-executor.1 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 440.659986] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 440.660003] Call Trace: [ 440.660013] [ 440.660024] dump_stack_lvl+0xfa/0x120 [ 440.660071] should_fail_ex+0x4d7/0x5e0 [ 440.660111] should_failslab+0xc2/0x120 [ 440.660127] __kmalloc_node_track_caller_noprof+0xcf/0x770 [ 440.660148] ? trace_kmalloc+0x1f/0xb0 [ 440.660160] ? __kmalloc_cache_noprof+0x27b/0x6b0 [ 440.660176] ? v9fs_init_fs_context+0xf3/0x5b0 [ 440.660198] ? kstrdup+0x3e/0xc0 [ 440.660212] kstrdup+0x3e/0xc0 [ 440.660224] v9fs_init_fs_context+0xf3/0x5b0 [ 440.660241] ? __pfx_v9fs_init_fs_context+0x10/0x10 [ 440.660258] alloc_fs_context+0x580/0xb20 [ 440.660274] path_mount+0xd8d/0x2140 [ 440.660288] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 440.660303] ? __pfx_path_mount+0x10/0x10 [ 440.660316] ? kmem_cache_free+0x26f/0x500 [ 440.660333] ? putname.part.0+0xc0/0x160 [ 440.660349] ? getname_flags.part.0+0x1c6/0x540 [ 440.660367] ? putname.part.0+0xc0/0x160 [ 440.660384] __x64_sys_mount+0x293/0x310 [ 440.660397] ? __pfx___x64_sys_mount+0x10/0x10 [ 440.660415] do_syscall_64+0xbf/0x430 [ 440.660431] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 440.660445] RIP: 0033:0x7fee96f16b19 [ 440.660454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 440.660466] RSP: 002b:00007fee9448c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 440.660478] RAX: ffffffffffffffda RBX: 00007fee97029f60 RCX: 00007fee96f16b19 [ 440.660486] RDX: 00000000200012c0 RSI: 0000000020001280 RDI: 0000000000000000 [ 440.660494] RBP: 00007fee9448c1d0 R08: 00000000200015c0 R09: 0000000000000000 [ 440.660506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 440.660513] R13: 00007ffe4c11d4af R14: 00007fee9448c300 R15: 0000000000022000 [ 440.660529] 12:57:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:51 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 15) 12:57:51 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:51 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x60}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:51 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000a, 0x810, r0, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xd0, 0x20, 0x0, 0x7f, 0x0, 0x7, 0x250, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x404, 0x4, 0x40, 0x1, 0x9, 0x0, 0x35b5, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) execve(0x0, 0x0, 0x0) 12:57:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) (fail_nth: 1) 12:57:51 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) (fail_nth: 7) 12:57:51 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) (fail_nth: 3) [ 449.077739] FAULT_INJECTION: forcing a failure. [ 449.077739] name failslab, interval 1, probability 0, space 0, times 0 [ 449.078801] CPU: 1 UID: 0 PID: 5403 Comm: syz-executor.0 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 449.078818] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 449.078826] Call Trace: [ 449.078831] [ 449.078836] dump_stack_lvl+0xfa/0x120 [ 449.078858] should_fail_ex+0x4d7/0x5e0 [ 449.078876] ? getname_flags.part.0+0x48/0x540 [ 449.078894] should_failslab+0xc2/0x120 [ 449.078909] kmem_cache_alloc_noprof+0x80/0x690 [ 449.078931] ? getname_flags.part.0+0x48/0x540 [ 449.078945] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 449.078961] getname_flags.part.0+0x48/0x540 [ 449.078978] getname_flags+0x95/0xe0 [ 449.078990] user_path_at+0x27/0x90 [ 449.079001] do_fchmodat+0xd5/0x1a0 [ 449.079019] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 449.079034] ? __pfx_do_fchmodat+0x10/0x10 [ 449.079048] ? __pfx_ksys_write+0x10/0x10 [ 449.079061] ? lockdep_hardirqs_on_prepare+0xdb/0x1a0 [ 449.079087] __x64_sys_fchmodat+0x78/0xc0 [ 449.079103] do_syscall_64+0xbf/0x430 [ 449.079119] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 449.079133] RIP: 0033:0x7f9a14bfeb19 [ 449.079142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 449.079154] RSP: 002b:00007f9a12174188 EFLAGS: 00000246 ORIG_RAX: 000000000000010c [ 449.079166] RAX: ffffffffffffffda RBX: 00007f9a14d11f60 RCX: 00007f9a14bfeb19 [ 449.079175] RDX: 0000000000000000 RSI: 0000000020000440 RDI: ffffffffffffff9c [ 449.079182] RBP: 00007f9a121741d0 R08: 0000000000000000 R09: 0000000000000000 [ 449.079189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 449.079196] R13: 00007ffcf5527d4f R14: 00007f9a12174300 R15: 0000000000022000 [ 449.079212] 12:57:51 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 16) 12:57:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) (fail_nth: 2) 12:57:51 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) (fail_nth: 4) 12:57:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) [ 449.164547] FAULT_INJECTION: forcing a failure. [ 449.164547] name failslab, interval 1, probability 0, space 0, times 0 [ 449.165464] CPU: 1 UID: 0 PID: 5414 Comm: syz-executor.1 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 449.165479] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 449.165486] Call Trace: [ 449.165490] [ 449.165494] dump_stack_lvl+0xfa/0x120 [ 449.165518] should_fail_ex+0x4d7/0x5e0 [ 449.165535] should_failslab+0xc2/0x120 [ 449.165549] __kmalloc_node_track_caller_noprof+0xcf/0x770 [ 449.165569] ? trace_kmalloc+0x1f/0xb0 [ 449.165580] ? __kmalloc_cache_noprof+0x27b/0x6b0 [ 449.165596] ? v9fs_init_fs_context+0x135/0x5b0 [ 449.165618] ? kstrdup+0x3e/0xc0 [ 449.165632] kstrdup+0x3e/0xc0 [ 449.165644] v9fs_init_fs_context+0x135/0x5b0 [ 449.165661] ? __pfx_v9fs_init_fs_context+0x10/0x10 [ 449.165678] alloc_fs_context+0x580/0xb20 [ 449.165694] path_mount+0xd8d/0x2140 [ 449.165708] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 449.165722] ? __pfx_path_mount+0x10/0x10 [ 449.165735] ? kmem_cache_free+0x26f/0x500 [ 449.165752] ? putname.part.0+0xc0/0x160 [ 449.165767] ? getname_flags.part.0+0x1c6/0x540 [ 449.165785] ? putname.part.0+0xc0/0x160 [ 449.165801] __x64_sys_mount+0x293/0x310 [ 449.165815] ? __pfx___x64_sys_mount+0x10/0x10 [ 449.165832] do_syscall_64+0xbf/0x430 [ 449.165847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 449.165861] RIP: 0033:0x7fee96f16b19 [ 449.165870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 449.165882] RSP: 002b:00007fee9448c188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 449.165893] RAX: ffffffffffffffda RBX: 00007fee97029f60 RCX: 00007fee96f16b19 [ 449.165901] RDX: 00000000200012c0 RSI: 0000000020001280 RDI: 0000000000000000 [ 449.165908] RBP: 00007fee9448c1d0 R08: 00000000200015c0 R09: 0000000000000000 [ 449.165916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 449.165923] R13: 00007ffe4c11d4af R14: 00007fee9448c300 R15: 0000000000022000 [ 449.165938] 12:57:51 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x70}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:51 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) (fail_nth: 8) 12:57:51 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) (fail_nth: 3) 12:57:51 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10000, 0x74) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000400)={0x0, r1}) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x88801, 0x42) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x53, 0x1, 0x1f, 0x2, 0x0, 0x3, 0x4, 0xe, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x1, @perf_config_ext={0x0, 0x5}, 0x1100, 0x8, 0x7, 0x9, 0x3ff, 0xffff, 0x1, 0x0, 0x7, 0x0, 0x4}, r3, 0x1, 0xffffffffffffffff, 0xa) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f00000002c0)={@desc={0x1, 0x0, @desc3}}) [ 449.280380] FAULT_INJECTION: forcing a failure. [ 449.280380] name failslab, interval 1, probability 0, space 0, times 0 [ 449.280637] FAULT_INJECTION: forcing a failure. [ 449.280637] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 449.282166] CPU: 0 UID: 0 PID: 5425 Comm: syz-executor.2 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 449.282197] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 449.282211] Call Trace: [ 449.282219] [ 449.282228] dump_stack_lvl+0xfa/0x120 [ 449.282263] should_fail_ex+0x4d7/0x5e0 [ 449.282295] should_failslab+0xc2/0x120 [ 449.282322] kmem_cache_alloc_node_noprof+0x87/0x6b0 [ 449.282358] ? __alloc_skb+0x2ab/0x370 [ 449.282398] ? __alloc_skb+0x2ab/0x370 [ 449.282429] __alloc_skb+0x2ab/0x370 [ 449.282462] ? __pfx___alloc_skb+0x10/0x10 [ 449.282508] ? rt_set_nexthop.constprop.0+0x5fc/0x1170 [ 449.282546] alloc_skb_with_frags+0x8f/0x7c0 [ 449.282578] sock_alloc_send_pskb+0x7cb/0x950 [ 449.282611] ? xfrm_lookup_with_ifid+0x764/0x1990 [ 449.282651] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 449.282685] ? lock_acquire+0x15e/0x2f0 [ 449.282724] ? xfrm_lookup_route+0x69/0x200 [ 449.282759] raw_sendmsg+0x150b/0x3020 [ 449.282801] ? __pfx_raw_sendmsg+0x10/0x10 [ 449.282833] ? __pfx__kstrtoull+0x10/0x10 [ 449.282868] ? __might_fault+0xe0/0x190 [ 449.282903] ? find_held_lock+0x2b/0x80 [ 449.282948] ? sock_has_perm+0x21c/0x2b0 [ 449.282981] ? __pfx_sock_has_perm+0x10/0x10 [ 449.283012] ? __might_fault+0xe0/0x190 [ 449.283045] ? find_held_lock+0x2b/0x80 [ 449.283071] ? __might_fault+0x138/0x190 [ 449.283105] ? lock_release+0xc8/0x290 [ 449.283139] ? __might_fault+0xe0/0x190 [ 449.283178] ? __pfx_raw_sendmsg+0x10/0x10 [ 449.283212] inet_sendmsg+0x121/0x150 [ 449.283244] __sys_sendto+0x4a2/0x570 [ 449.283279] ? __pfx___sys_sendto+0x10/0x10 [ 449.283322] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 449.283362] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 449.283386] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 449.283411] ? ksys_write+0x1a3/0x240 [ 449.283435] ? __pfx_ksys_write+0x10/0x10 [ 449.283462] __x64_sys_sendto+0xe1/0x1c0 [ 449.283492] ? do_syscall_64+0x85/0x430 [ 449.283520] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 449.283544] do_syscall_64+0xbf/0x430 [ 449.283573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 449.283596] RIP: 0033:0x7feeec768b19 [ 449.283614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 449.283636] RSP: 002b:00007feee9cde188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 449.283658] RAX: ffffffffffffffda RBX: 00007feeec87bf60 RCX: 00007feeec768b19 [ 449.283674] RDX: 0000000000000014 RSI: 0000000020000040 RDI: 0000000000000003 [ 449.283688] RBP: 00007feee9cde1d0 R08: 00000000200000c0 R09: 0000000000000010 [ 449.283702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 449.283715] R13: 00007ffc4b6eb2cf R14: 00007feee9cde300 R15: 0000000000022000 [ 449.283745] [ 449.305089] CPU: 1 UID: 0 PID: 5426 Comm: syz-executor.0 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 449.305106] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 449.305114] Call Trace: [ 449.305119] [ 449.305123] dump_stack_lvl+0xfa/0x120 [ 449.305145] should_fail_ex+0x4d7/0x5e0 [ 449.305163] strncpy_from_user+0x3b/0x2f0 [ 449.305182] getname_flags.part.0+0x8d/0x540 [ 449.305202] getname_flags+0x95/0xe0 [ 449.305214] user_path_at+0x27/0x90 [ 449.305225] do_fchmodat+0xd5/0x1a0 [ 449.305242] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 449.305257] ? __pfx_do_fchmodat+0x10/0x10 [ 449.305271] ? __pfx_ksys_write+0x10/0x10 [ 449.305284] ? lockdep_hardirqs_on_prepare+0xdb/0x1a0 [ 449.305311] __x64_sys_fchmodat+0x78/0xc0 [ 449.305327] do_syscall_64+0xbf/0x430 [ 449.305344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 449.305357] RIP: 0033:0x7f9a14bfeb19 [ 449.305366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 449.305378] RSP: 002b:00007f9a12174188 EFLAGS: 00000246 ORIG_RAX: 000000000000010c [ 449.305390] RAX: ffffffffffffffda RBX: 00007f9a14d11f60 RCX: 00007f9a14bfeb19 [ 449.305398] RDX: 0000000000000000 RSI: 0000000020000440 RDI: ffffffffffffff9c [ 449.305406] RBP: 00007f9a121741d0 R08: 0000000000000000 R09: 0000000000000000 [ 449.305413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 449.305420] R13: 00007ffcf5527d4f R14: 00007f9a12174300 R15: 0000000000022000 [ 449.305435] 12:57:51 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x300}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 449.346069] FAULT_INJECTION: forcing a failure. [ 449.346069] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 449.348231] CPU: 0 UID: 0 PID: 5428 Comm: syz-executor.7 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 449.348264] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 449.348277] Call Trace: [ 449.348285] [ 449.348294] dump_stack_lvl+0xfa/0x120 [ 449.348331] should_fail_ex+0x4d7/0x5e0 [ 449.348362] _copy_from_user+0x30/0xd0 [ 449.348389] copy_msghdr_from_user+0x88/0x150 [ 449.348427] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 449.348469] ? kfree+0x2b9/0x510 [ 449.348497] ? __pfx__kstrtoull+0x10/0x10 [ 449.348541] ___sys_sendmsg+0xdc/0x1b0 [ 449.348576] ? __pfx____sys_sendmsg+0x10/0x10 [ 449.348617] ? __lock_acquire+0xc65/0x1b70 [ 449.348658] ? __fget_files+0x34/0x3b0 [ 449.348686] ? lock_acquire+0x15e/0x2f0 [ 449.348719] ? __might_fault+0xe0/0x190 [ 449.348754] ? find_held_lock+0x2b/0x80 [ 449.348780] ? __might_fault+0x138/0x190 [ 449.348824] __sys_sendmmsg+0x1f5/0x420 [ 449.348865] ? __pfx___sys_sendmmsg+0x10/0x10 [ 449.348912] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 449.348944] ? __fget_files+0x20d/0x3b0 [ 449.348972] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 449.348996] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 449.349021] ? ksys_write+0x1a3/0x240 [ 449.349045] ? xfd_validate_state+0x55/0x180 [ 449.349080] ? __pfx_ksys_write+0x10/0x10 [ 449.349109] __x64_sys_sendmmsg+0x9d/0x110 [ 449.349143] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 449.349168] do_syscall_64+0xbf/0x430 [ 449.349199] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 449.349222] RIP: 0033:0x7fe88a5a9b19 [ 449.349240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 449.349262] RSP: 002b:00007fe887b1f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 449.349284] RAX: ffffffffffffffda RBX: 00007fe88a6bcf60 RCX: 00007fe88a5a9b19 [ 449.349300] RDX: 0000000000000002 RSI: 0000000020000500 RDI: 0000000000000004 [ 449.349313] RBP: 00007fe887b1f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 449.349327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 449.349341] R13: 00007ffe0c7471ef R14: 00007fe887b1f300 R15: 0000000000022000 [ 449.349371] 12:57:51 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:51 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, &(0x7f00000015c0)={'trans=unix,', {[{@dfltuid}]}}) (fail_nth: 17) 12:57:51 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0xe00}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) 12:57:51 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000040)="60da7056a593ccc8bd2563073c967f6a9af19d7a", 0x14, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) (fail_nth: 5) 12:57:51 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) (fail_nth: 4) 12:57:52 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x6000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:57:52 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) clock_gettime(0x0, &(0x7f0000006840)={0x0, 0x0}) recvmmsg$unix(r2, &(0x7f00000065c0)=[{{&(0x7f00000000c0), 0x6e, &(0x7f0000000380)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000180)=""/245, 0xf5}, {&(0x7f0000000280)=""/93, 0x5d}, {&(0x7f0000000300)=""/106, 0x6a}], 0x4, &(0x7f0000001580)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x108}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f00000004c0)=""/64, 0x40}, {&(0x7f00000016c0)=""/44, 0x2c}, {&(0x7f0000001700)=""/159, 0x9f}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/3, 0x3}, {&(0x7f0000002800)=""/226, 0xe2}], 0x7, &(0x7f0000002980)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x130}}, {{&(0x7f0000002ac0)=@abs, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000002b40)=""/244, 0xf4}], 0x1, &(0x7f0000002c80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000002d80), 0x6e, &(0x7f0000002f00)=[{&(0x7f0000002e00)=""/209, 0xd1}], 0x1, &(0x7f0000002f40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000003040)=@abs, 0x6e, &(0x7f0000003440)=[{&(0x7f00000030c0)=""/255, 0xff}, {&(0x7f00000031c0)=""/76, 0x4c}, {&(0x7f0000003240)=""/57, 0x39}, {&(0x7f0000003280)=""/102, 0x66}, {&(0x7f0000003300)=""/156, 0x9c}, {&(0x7f00000033c0)=""/83, 0x53}], 0x6}}, {{&(0x7f00000034c0)=@abs, 0x6e, &(0x7f0000003680)=[{&(0x7f0000003540)=""/68, 0x44}, {&(0x7f00000035c0)=""/172, 0xac}], 0x2, &(0x7f00000036c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x140}}, {{&(0x7f0000003800)=@abs, 0x6e, &(0x7f0000003c00)=[{&(0x7f0000003880)=""/68, 0x44}, {&(0x7f0000003900)=""/209, 0xd1}, {&(0x7f0000003a00)=""/204, 0xcc}, {&(0x7f0000003b00)=""/42, 0x2a}, {&(0x7f0000003b40)=""/103, 0x67}, {&(0x7f0000003bc0)=""/31, 0x1f}], 0x6, &(0x7f0000003c80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000003cc0), 0x6e, &(0x7f0000004fc0)=[{&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/197, 0xc5}, {&(0x7f0000004e40)=""/89, 0x59}, {&(0x7f0000004ec0)=""/156, 0x9c}, {&(0x7f0000004f80)=""/25, 0x19}], 0x5, &(0x7f0000005040)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f0000005100)=@abs, 0x6e, &(0x7f0000006300)=[{&(0x7f0000005180)=""/29, 0x1d}, {&(0x7f00000051c0)=""/226, 0xe2}, {&(0x7f00000052c0)=""/49, 0x31}, {&(0x7f0000005300)=""/4096, 0x1000}], 0x4, &(0x7f0000006340)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000006380)=@abs, 0x6e, &(0x7f0000006580)=[{&(0x7f0000006400)=""/58, 0x3a}, {&(0x7f0000006440)=""/36, 0x24}, {&(0x7f0000006480)=""/106, 0x6a}, {&(0x7f0000006500)=""/97, 0x61}], 0x4}}], 0xa, 0x20, &(0x7f0000006880)={r3, r4+60000000}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x2000) execve(0x0, 0x0, 0x0) [ 449.520738] FAULT_INJECTION: forcing a failure. [ 449.520738] name failslab, interval 1, probability 0, space 0, times 0 [ 449.521792] CPU: 1 UID: 0 PID: 5452 Comm: syz-executor.0 Not tainted 6.18.0-rc5-next-20251114 #1 PREEMPT(voluntary) [ 449.521809] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 449.521817] Call Trace: [ 449.521821] [ 449.521826] dump_stack_lvl+0xfa/0x120 [ 449.521849] should_fail_ex+0x4d7/0x5e0 [ 449.521867] ? jbd2__journal_start+0x193/0x6b0 [ 449.521881] should_failslab+0xc2/0x120 [ 449.521896] kmem_cache_alloc_noprof+0x80/0x690 [ 449.521918] ? jbd2__journal_start+0x193/0x6b0 [ 449.521929] jbd2__journal_start+0x193/0x6b0 [ 449.521942] __ext4_journal_start_sb+0x325/0x5d0 [ 449.521959] ? ext4_dirty_inode+0xa5/0x130 [ 449.521978] ext4_dirty_inode+0xa5/0x130 [ 449.521994] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 449.522009] __mark_inode_dirty+0x1b7/0x1470 [ 449.522024] ? setattr_copy+0x846/0xb30 [ 449.522044] ext4_setattr+0x8e9/0x2750 [ 449.522061] ? current_time+0x106/0x190 [ 449.522072] ? make_vfsgid+0xf7/0x150 [ 449.522087] ? __pfx_make_vfsgid+0x10/0x10 [ 449.522103] ? __pfx_ext4_setattr+0x10/0x10 [ 449.522119] notify_change+0x6a9/0x12b0 [ 449.522140] ? chmod_common+0x1e5/0x430 [ 449.522157] chmod_common+0x1e5/0x430 [ 449.522173] ? __pfx_chmod_common+0x10/0x10 [ 449.522186] ? kasan_quarantine_put+0x84/0x1e0 [ 449.522200] ? kmem_cache_free+0x26f/0x500 [ 449.522222] ? putname.part.0+0xc0/0x160 [ 449.522240] do_fchmodat+0xf6/0x1a0 [ 449.522253] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 449.522268] ? __pfx_do_fchmodat+0x10/0x10 [ 449.522282] ? __pfx_ksys_write+0x10/0x10 [ 449.522295] ? lockdep_hardirqs_on_prepare+0xdb/0x1a0 [ 449.522321] __x64_sys_fchmodat+0x78/0xc0 [ 449.522336] do_syscall_64+0xbf/0x430 [ 449.522353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 449.522366] RIP: 0033:0x7f9a14bfeb19 [ 449.522375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 449.522388] RSP: 002b:00007f9a12174188 EFLAGS: 00000246 ORIG_RAX: 000000000000010c [ 449.522400] RAX: ffffffffffffffda RBX: 00007f9a14d11f60 RCX: 00007f9a14bfeb19 [ 449.522408] RDX: 0000000000000000 RSI: 0000000020000440 RDI: ffffffffffffff9c [ 449.522415] RBP: 00007f9a121741d0 R08: 0000000000000000 R09: 0000000000000000 [ 449.522423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 449.522430] R13: 00007ffcf5527d4f R14: 00007f9a12174300 R15: 0000000000022000 [ 449.522446] [ 453.700480] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 458.360253] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88800cc40f00 (size 128): comm "syz-executor.1", pid 5384, jiffies 4295107564 hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace (crc 96bdc52d): __kmalloc_cache_noprof+0x445/0x6b0 v9fs_init_fs_context+0x49/0x5b0 alloc_fs_context+0x580/0xb20 path_mount+0xd8d/0x2140 __x64_sys_mount+0x293/0x310 do_syscall_64+0xbf/0x430 entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: memory leak unreferenced object 0xffff88800ba59200 (size 128): comm "syz-executor.1", pid 5414, jiffies 4295116069 hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace (crc 736c6314): __kmalloc_cache_noprof+0x445/0x6b0 v9fs_init_fs_context+0x49/0x5b0 alloc_fs_context+0x580/0xb20 path_mount+0xd8d/0x2140 __x64_sys_mount+0x293/0x310 do_syscall_64+0xbf/0x430 entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: memory leak unreferenced object 0xffff88800d5d39a0 (size 8): comm "syz-executor.1", pid 5414, jiffies 4295116070 hex dump (first 8 bytes): 6e 6f 62 6f 64 79 00 ff nobody.. backtrace (crc 24a71c4e): __kmalloc_node_track_caller_noprof+0x455/0x770 kstrdup+0x3e/0xc0 v9fs_init_fs_context+0xf3/0x5b0 alloc_fs_context+0x580/0xb20 path_mount+0xd8d/0x2140 __x64_sys_mount+0x293/0x310 do_syscall_64+0xbf/0x430 entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: leak checking failed VM DIAGNOSIS: 12:58:05 Registers: info registers vcpu 0 RAX=000000000034fcb9 RBX=0000000000000000 RCX=ffffffff84c7add7 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814d3ad0 RBP=dffffc0000000000 RSP=ffffffff85c07e00 R8 =0000000000000001 R9 =ffffed100d9c639a R10=ffff88806ce31cd3 R11=0000000000000001 R12=ffffffff8664ed50 R13=1ffffffff0b80fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84c797ce RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e538f000 00000000 00000000 LDT=0000 ffffc90000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fcd3920d6c0 CR3=0000000013ec6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=656a626f206465636e6572656665726e XMM02=2938323120657a697328203030663034 XMM03=3520646970202c22312e726f74756365 XMM04=30202020200a2e2e2e2e2e2e2e2e2e2e XMM05=20303020303020303020303020303020 XMM06=30203030203030202020200a3a297365 XMM07=75642078656820200a34363537303135 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000019cedb RBX=0000000000000001 RCX=ffffffff84c7add7 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814d3ad0 RBP=dffffc0000000000 RSP=ffff8880096efe58 R8 =0000000000000001 R9 =ffffed100d9e639a R10=ffff88806cf31cd3 R11=0000000000000001 R12=ffffffff8664ed50 R13=1ffff110012ddfd2 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84c797ce RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e548f000 00000000 00000000 LDT=0000 fffffe4400000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fff59b94e18 CR3=000000000d8a3000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=000000000000000041413e5000000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000