Warning: Permanently added '[localhost]:62669' (ECDSA) to the list of known hosts. 2024/11/04 09:14:48 fuzzer started 2024/11/04 09:14:48 dialing manager at localhost:46317 syzkaller login: [ 61.699928] cgroup: Unknown subsys name 'net' [ 61.810185] cgroup: Unknown subsys name 'cpuset' [ 61.845525] cgroup: Unknown subsys name 'rlimit' 2024/11/04 09:15:07 syscalls: 2217 2024/11/04 09:15:07 code coverage: enabled 2024/11/04 09:15:07 comparison tracing: enabled 2024/11/04 09:15:07 extra coverage: enabled 2024/11/04 09:15:07 setuid sandbox: enabled 2024/11/04 09:15:07 namespace sandbox: enabled 2024/11/04 09:15:07 Android sandbox: enabled 2024/11/04 09:15:07 fault injection: enabled 2024/11/04 09:15:07 leak checking: enabled 2024/11/04 09:15:07 net packet injection: enabled 2024/11/04 09:15:07 net device setup: enabled 2024/11/04 09:15:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/11/04 09:15:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/11/04 09:15:07 USB emulation: enabled 2024/11/04 09:15:07 hci packet injection: enabled 2024/11/04 09:15:07 wifi device emulation: enabled 2024/11/04 09:15:07 802.15.4 emulation: enabled 2024/11/04 09:15:07 fetching corpus: 0, signal 0/2000 (executing program) 2024/11/04 09:15:07 fetching corpus: 48, signal 19272/22881 (executing program) 2024/11/04 09:15:07 fetching corpus: 98, signal 33602/38524 (executing program) 2024/11/04 09:15:08 fetching corpus: 148, signal 42833/49006 (executing program) 2024/11/04 09:15:08 fetching corpus: 198, signal 49444/56809 (executing program) 2024/11/04 09:15:08 fetching corpus: 248, signal 54217/62726 (executing program) 2024/11/04 09:15:08 fetching corpus: 298, signal 57100/66774 (executing program) 2024/11/04 09:15:08 fetching corpus: 348, signal 60412/71176 (executing program) 2024/11/04 09:15:08 fetching corpus: 398, signal 63293/75114 (executing program) 2024/11/04 09:15:08 fetching corpus: 448, signal 65238/78180 (executing program) 2024/11/04 09:15:08 fetching corpus: 498, signal 68803/82558 (executing program) 2024/11/04 09:15:08 fetching corpus: 548, signal 71105/85830 (executing program) 2024/11/04 09:15:08 fetching corpus: 598, signal 73148/88812 (executing program) 2024/11/04 09:15:09 fetching corpus: 648, signal 76538/92901 (executing program) 2024/11/04 09:15:09 fetching corpus: 698, signal 79361/96489 (executing program) 2024/11/04 09:15:09 fetching corpus: 748, signal 82921/100556 (executing program) 2024/11/04 09:15:09 fetching corpus: 798, signal 85333/103595 (executing program) 2024/11/04 09:15:09 fetching corpus: 848, signal 87347/106327 (executing program) 2024/11/04 09:15:09 fetching corpus: 898, signal 89913/109437 (executing program) 2024/11/04 09:15:09 fetching corpus: 948, signal 91437/111645 (executing program) 2024/11/04 09:15:09 fetching corpus: 998, signal 93052/113935 (executing program) 2024/11/04 09:15:09 fetching corpus: 1048, signal 94756/116230 (executing program) 2024/11/04 09:15:10 fetching corpus: 1098, signal 96032/118186 (executing program) 2024/11/04 09:15:10 fetching corpus: 1148, signal 97908/120518 (executing program) 2024/11/04 09:15:10 fetching corpus: 1198, signal 99641/122704 (executing program) 2024/11/04 09:15:10 fetching corpus: 1248, signal 100893/124569 (executing program) 2024/11/04 09:15:10 fetching corpus: 1298, signal 102018/126286 (executing program) 2024/11/04 09:15:10 fetching corpus: 1348, signal 103344/128123 (executing program) 2024/11/04 09:15:10 fetching corpus: 1398, signal 104825/130041 (executing program) 2024/11/04 09:15:10 fetching corpus: 1448, signal 106084/131762 (executing program) 2024/11/04 09:15:10 fetching corpus: 1498, signal 107450/133565 (executing program) 2024/11/04 09:15:11 fetching corpus: 1548, signal 108109/134860 (executing program) 2024/11/04 09:15:11 fetching corpus: 1597, signal 109675/136697 (executing program) 2024/11/04 09:15:11 fetching corpus: 1647, signal 110562/138135 (executing program) 2024/11/04 09:15:11 fetching corpus: 1697, signal 111408/139479 (executing program) 2024/11/04 09:15:11 fetching corpus: 1747, signal 112181/140773 (executing program) 2024/11/04 09:15:11 fetching corpus: 1797, signal 113788/142555 (executing program) 2024/11/04 09:15:11 fetching corpus: 1847, signal 114861/143977 (executing program) 2024/11/04 09:15:11 fetching corpus: 1896, signal 116218/145549 (executing program) 2024/11/04 09:15:11 fetching corpus: 1946, signal 117322/146953 (executing program) 2024/11/04 09:15:11 fetching corpus: 1996, signal 118226/148224 (executing program) 2024/11/04 09:15:12 fetching corpus: 2046, signal 119321/149581 (executing program) 2024/11/04 09:15:12 fetching corpus: 2096, signal 119922/150601 (executing program) 2024/11/04 09:15:12 fetching corpus: 2146, signal 121013/151881 (executing program) 2024/11/04 09:15:12 fetching corpus: 2196, signal 121778/152972 (executing program) 2024/11/04 09:15:12 fetching corpus: 2246, signal 122657/154105 (executing program) 2024/11/04 09:15:12 fetching corpus: 2296, signal 123381/155175 (executing program) 2024/11/04 09:15:12 fetching corpus: 2346, signal 124184/156231 (executing program) 2024/11/04 09:15:12 fetching corpus: 2396, signal 124921/157271 (executing program) 2024/11/04 09:15:12 fetching corpus: 2446, signal 125810/158339 (executing program) 2024/11/04 09:15:12 fetching corpus: 2496, signal 126693/159382 (executing program) 2024/11/04 09:15:12 fetching corpus: 2546, signal 127489/160398 (executing program) 2024/11/04 09:15:12 fetching corpus: 2596, signal 128254/161406 (executing program) 2024/11/04 09:15:13 fetching corpus: 2646, signal 128846/162275 (executing program) 2024/11/04 09:15:13 fetching corpus: 2696, signal 129824/163256 (executing program) 2024/11/04 09:15:13 fetching corpus: 2746, signal 130829/164255 (executing program) 2024/11/04 09:15:13 fetching corpus: 2796, signal 131717/165167 (executing program) 2024/11/04 09:15:13 fetching corpus: 2846, signal 132473/166073 (executing program) 2024/11/04 09:15:13 fetching corpus: 2896, signal 132977/166828 (executing program) 2024/11/04 09:15:13 fetching corpus: 2946, signal 133733/167676 (executing program) 2024/11/04 09:15:13 fetching corpus: 2996, signal 134180/168385 (executing program) 2024/11/04 09:15:13 fetching corpus: 3046, signal 135327/169330 (executing program) 2024/11/04 09:15:13 fetching corpus: 3096, signal 136472/170203 (executing program) 2024/11/04 09:15:14 fetching corpus: 3146, signal 137519/171083 (executing program) 2024/11/04 09:15:14 fetching corpus: 3196, signal 137782/171693 (executing program) 2024/11/04 09:15:14 fetching corpus: 3246, signal 138252/172342 (executing program) 2024/11/04 09:15:14 fetching corpus: 3296, signal 138558/172916 (executing program) 2024/11/04 09:15:14 fetching corpus: 3346, signal 138962/173519 (executing program) 2024/11/04 09:15:14 fetching corpus: 3396, signal 139476/174140 (executing program) 2024/11/04 09:15:14 fetching corpus: 3446, signal 140163/174805 (executing program) 2024/11/04 09:15:14 fetching corpus: 3496, signal 141088/175497 (executing program) 2024/11/04 09:15:15 fetching corpus: 3545, signal 141779/176155 (executing program) 2024/11/04 09:15:15 fetching corpus: 3595, signal 142333/176759 (executing program) 2024/11/04 09:15:15 fetching corpus: 3645, signal 142812/177309 (executing program) 2024/11/04 09:15:15 fetching corpus: 3695, signal 143451/177875 (executing program) 2024/11/04 09:15:15 fetching corpus: 3745, signal 144223/178489 (executing program) 2024/11/04 09:15:15 fetching corpus: 3795, signal 145089/179124 (executing program) 2024/11/04 09:15:15 fetching corpus: 3845, signal 145637/179631 (executing program) 2024/11/04 09:15:15 fetching corpus: 3895, signal 146047/180132 (executing program) 2024/11/04 09:15:15 fetching corpus: 3945, signal 146466/180580 (executing program) 2024/11/04 09:15:15 fetching corpus: 3995, signal 146945/181045 (executing program) 2024/11/04 09:15:16 fetching corpus: 4045, signal 147434/181520 (executing program) 2024/11/04 09:15:16 fetching corpus: 4095, signal 147925/181994 (executing program) 2024/11/04 09:15:16 fetching corpus: 4145, signal 148323/182455 (executing program) 2024/11/04 09:15:16 fetching corpus: 4195, signal 148856/182887 (executing program) 2024/11/04 09:15:16 fetching corpus: 4245, signal 149526/183288 (executing program) 2024/11/04 09:15:16 fetching corpus: 4295, signal 150030/183719 (executing program) 2024/11/04 09:15:16 fetching corpus: 4345, signal 150487/184143 (executing program) 2024/11/04 09:15:16 fetching corpus: 4395, signal 150955/184545 (executing program) 2024/11/04 09:15:16 fetching corpus: 4445, signal 151293/184934 (executing program) 2024/11/04 09:15:16 fetching corpus: 4495, signal 151677/185311 (executing program) 2024/11/04 09:15:17 fetching corpus: 4545, signal 152220/185708 (executing program) 2024/11/04 09:15:17 fetching corpus: 4595, signal 152785/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 4645, signal 153328/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 4695, signal 153659/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 4745, signal 153964/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 4795, signal 154252/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 4845, signal 154514/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 4895, signal 154819/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 4945, signal 155017/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 4995, signal 155604/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 5045, signal 156019/186031 (executing program) 2024/11/04 09:15:17 fetching corpus: 5095, signal 156327/186031 (executing program) 2024/11/04 09:15:18 fetching corpus: 5145, signal 156715/186031 (executing program) 2024/11/04 09:15:18 fetching corpus: 5195, signal 157397/186031 (executing program) 2024/11/04 09:15:18 fetching corpus: 5245, signal 157704/186031 (executing program) 2024/11/04 09:15:18 fetching corpus: 5295, signal 158052/186031 (executing program) 2024/11/04 09:15:18 fetching corpus: 5345, signal 158301/186031 (executing program) 2024/11/04 09:15:18 fetching corpus: 5395, signal 158699/186031 (executing program) 2024/11/04 09:15:18 fetching corpus: 5445, signal 158973/186035 (executing program) 2024/11/04 09:15:18 fetching corpus: 5495, signal 159221/186035 (executing program) 2024/11/04 09:15:18 fetching corpus: 5545, signal 159462/186035 (executing program) 2024/11/04 09:15:18 fetching corpus: 5595, signal 159817/186035 (executing program) 2024/11/04 09:15:18 fetching corpus: 5645, signal 160067/186035 (executing program) 2024/11/04 09:15:19 fetching corpus: 5695, signal 160337/186035 (executing program) 2024/11/04 09:15:19 fetching corpus: 5745, signal 160806/186037 (executing program) 2024/11/04 09:15:19 fetching corpus: 5794, signal 161183/186038 (executing program) 2024/11/04 09:15:19 fetching corpus: 5844, signal 161791/186038 (executing program) 2024/11/04 09:15:19 fetching corpus: 5894, signal 161987/186039 (executing program) 2024/11/04 09:15:19 fetching corpus: 5944, signal 162306/186039 (executing program) 2024/11/04 09:15:19 fetching corpus: 5994, signal 162627/186039 (executing program) 2024/11/04 09:15:19 fetching corpus: 6044, signal 162939/186039 (executing program) 2024/11/04 09:15:19 fetching corpus: 6094, signal 163388/186039 (executing program) 2024/11/04 09:15:19 fetching corpus: 6144, signal 163637/186039 (executing program) 2024/11/04 09:15:19 fetching corpus: 6194, signal 164044/186039 (executing program) 2024/11/04 09:15:19 fetching corpus: 6244, signal 164478/186039 (executing program) 2024/11/04 09:15:19 fetching corpus: 6294, signal 164817/186039 (executing program) 2024/11/04 09:15:20 fetching corpus: 6344, signal 165239/186039 (executing program) 2024/11/04 09:15:20 fetching corpus: 6394, signal 165548/186039 (executing program) 2024/11/04 09:15:20 fetching corpus: 6444, signal 165820/186040 (executing program) 2024/11/04 09:15:20 fetching corpus: 6494, signal 166158/186040 (executing program) 2024/11/04 09:15:20 fetching corpus: 6544, signal 166468/186040 (executing program) 2024/11/04 09:15:20 fetching corpus: 6594, signal 166899/186040 (executing program) 2024/11/04 09:15:20 fetching corpus: 6644, signal 167091/186040 (executing program) 2024/11/04 09:15:20 fetching corpus: 6694, signal 167607/186040 (executing program) 2024/11/04 09:15:20 fetching corpus: 6744, signal 167812/186040 (executing program) 2024/11/04 09:15:20 fetching corpus: 6794, signal 168027/186040 (executing program) 2024/11/04 09:15:20 fetching corpus: 6844, signal 168232/186040 (executing program) 2024/11/04 09:15:21 fetching corpus: 6894, signal 168628/186040 (executing program) 2024/11/04 09:15:21 fetching corpus: 6943, signal 168948/186042 (executing program) 2024/11/04 09:15:21 fetching corpus: 6993, signal 169515/186042 (executing program) 2024/11/04 09:15:21 fetching corpus: 7043, signal 169859/186042 (executing program) 2024/11/04 09:15:21 fetching corpus: 7093, signal 170171/186042 (executing program) 2024/11/04 09:15:21 fetching corpus: 7143, signal 170441/186042 (executing program) 2024/11/04 09:15:21 fetching corpus: 7193, signal 170712/186042 (executing program) 2024/11/04 09:15:21 fetching corpus: 7243, signal 172014/186042 (executing program) 2024/11/04 09:15:21 fetching corpus: 7293, signal 172244/186042 (executing program) 2024/11/04 09:15:21 fetching corpus: 7343, signal 172681/186042 (executing program) 2024/11/04 09:15:22 fetching corpus: 7393, signal 172949/186042 (executing program) 2024/11/04 09:15:22 fetching corpus: 7443, signal 173201/186042 (executing program) 2024/11/04 09:15:22 fetching corpus: 7493, signal 173444/186042 (executing program) 2024/11/04 09:15:22 fetching corpus: 7543, signal 173656/186042 (executing program) 2024/11/04 09:15:22 fetching corpus: 7593, signal 173810/186042 (executing program) 2024/11/04 09:15:22 fetching corpus: 7643, signal 174178/186042 (executing program) 2024/11/04 09:15:22 fetching corpus: 7693, signal 174400/186042 (executing program) 2024/11/04 09:15:22 fetching corpus: 7742, signal 174772/186042 (executing program) 2024/11/04 09:15:22 fetching corpus: 7792, signal 175066/186042 (executing program) 2024/11/04 09:15:23 fetching corpus: 7842, signal 175431/186042 (executing program) 2024/11/04 09:15:23 fetching corpus: 7892, signal 175663/186042 (executing program) 2024/11/04 09:15:23 fetching corpus: 7942, signal 175892/186042 (executing program) 2024/11/04 09:15:23 fetching corpus: 7992, signal 176118/186042 (executing program) 2024/11/04 09:15:23 fetching corpus: 8042, signal 176594/186043 (executing program) 2024/11/04 09:15:23 fetching corpus: 8092, signal 176872/186043 (executing program) 2024/11/04 09:15:23 fetching corpus: 8142, signal 177072/186043 (executing program) 2024/11/04 09:15:23 fetching corpus: 8192, signal 177275/186043 (executing program) 2024/11/04 09:15:23 fetching corpus: 8242, signal 177766/186043 (executing program) 2024/11/04 09:15:23 fetching corpus: 8292, signal 177963/186043 (executing program) 2024/11/04 09:15:23 fetching corpus: 8342, signal 178188/186043 (executing program) 2024/11/04 09:15:24 fetching corpus: 8392, signal 178651/186043 (executing program) 2024/11/04 09:15:24 fetching corpus: 8442, signal 178978/186047 (executing program) 2024/11/04 09:15:24 fetching corpus: 8492, signal 179261/186047 (executing program) 2024/11/04 09:15:24 fetching corpus: 8541, signal 179482/186047 (executing program) 2024/11/04 09:15:24 fetching corpus: 8591, signal 179792/186048 (executing program) 2024/11/04 09:15:24 fetching corpus: 8641, signal 179993/186048 (executing program) 2024/11/04 09:15:24 fetching corpus: 8691, signal 180388/186048 (executing program) 2024/11/04 09:15:24 fetching corpus: 8741, signal 180694/186048 (executing program) 2024/11/04 09:15:24 fetching corpus: 8791, signal 180876/186048 (executing program) 2024/11/04 09:15:24 fetching corpus: 8841, signal 181130/186049 (executing program) 2024/11/04 09:15:24 fetching corpus: 8891, signal 181402/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 8941, signal 181593/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 8991, signal 181792/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9041, signal 182045/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9091, signal 182257/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9141, signal 182632/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9191, signal 182813/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9241, signal 183047/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9291, signal 183242/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9341, signal 183397/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9391, signal 183642/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9441, signal 183775/186049 (executing program) 2024/11/04 09:15:25 fetching corpus: 9491, signal 183944/186049 (executing program) 2024/11/04 09:15:26 fetching corpus: 9541, signal 184205/186049 (executing program) 2024/11/04 09:15:26 fetching corpus: 9591, signal 184439/186049 (executing program) 2024/11/04 09:15:26 fetching corpus: 9641, signal 184637/186049 (executing program) 2024/11/04 09:15:26 fetching corpus: 9691, signal 184869/186057 (executing program) 2024/11/04 09:15:26 fetching corpus: 9740, signal 185073/186057 (executing program) 2024/11/04 09:15:26 fetching corpus: 9790, signal 185261/186057 (executing program) 2024/11/04 09:15:26 fetching corpus: 9817, signal 185396/186057 (executing program) 2024/11/04 09:15:26 fetching corpus: 9817, signal 185396/186057 (executing program) 2024/11/04 09:15:28 starting 8 fuzzer processes 09:15:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 09:15:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3b00000002"]}) 09:15:28 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file1/file0\x00') 09:15:28 executing program 3: ioperm(0x0, 0x6d1f, 0x8) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/76) 09:15:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/57) [ 101.841372] audit: type=1400 audit(1730711728.983:7): avc: denied { execmem } for pid=274 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:15:29 executing program 5: r0 = io_uring_setup(0x395f, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x15, 0x0, 0x20) 09:15:29 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001200010100000000000000000a"], 0x14}], 0x1}, 0x0) 09:15:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) [ 103.337420] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 103.344458] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 103.346559] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 103.348461] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 103.353485] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 103.355387] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 103.358297] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 103.360591] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 103.364455] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 103.375520] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 103.385366] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 103.388987] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 103.399304] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 103.407617] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 103.412941] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 103.430251] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 103.439060] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 103.448329] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 103.451110] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 103.452855] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 103.456800] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 103.460424] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 103.462587] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 103.462844] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 103.467582] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 103.467828] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 103.469719] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 103.473802] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 103.477346] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 103.478786] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 103.479864] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 103.482732] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 103.482788] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 103.485825] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 103.487354] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 103.510983] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 103.513844] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 103.515579] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 103.521070] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 103.526546] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 103.537702] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 103.540944] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 103.552583] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 103.569049] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 103.579860] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 103.584632] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 103.602515] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 103.607883] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 105.416812] Bluetooth: hci0: command tx timeout [ 105.543269] Bluetooth: hci1: command tx timeout [ 105.607626] Bluetooth: hci2: command tx timeout [ 105.607665] Bluetooth: hci6: command tx timeout [ 105.608388] Bluetooth: hci4: command tx timeout [ 105.609060] Bluetooth: hci3: command tx timeout [ 105.671247] Bluetooth: hci5: command tx timeout [ 105.672233] Bluetooth: hci7: command tx timeout [ 107.463308] Bluetooth: hci0: command tx timeout [ 107.591340] Bluetooth: hci1: command tx timeout [ 107.655927] Bluetooth: hci3: command tx timeout [ 107.656000] Bluetooth: hci4: command tx timeout [ 107.656486] Bluetooth: hci6: command tx timeout [ 107.657280] Bluetooth: hci2: command tx timeout [ 107.719253] Bluetooth: hci7: command tx timeout [ 107.720027] Bluetooth: hci5: command tx timeout [ 109.512236] Bluetooth: hci0: command tx timeout [ 109.641184] Bluetooth: hci1: command tx timeout [ 109.703290] Bluetooth: hci6: command tx timeout [ 109.703734] Bluetooth: hci4: command tx timeout [ 109.704194] Bluetooth: hci3: command tx timeout [ 109.704590] Bluetooth: hci2: command tx timeout [ 109.768259] Bluetooth: hci5: command tx timeout [ 109.768683] Bluetooth: hci7: command tx timeout [ 111.560213] Bluetooth: hci0: command tx timeout [ 111.687286] Bluetooth: hci1: command tx timeout [ 111.752229] Bluetooth: hci2: command tx timeout [ 111.752704] Bluetooth: hci3: command tx timeout [ 111.753189] Bluetooth: hci4: command tx timeout [ 111.753621] Bluetooth: hci6: command tx timeout [ 111.816303] Bluetooth: hci7: command tx timeout [ 111.816756] Bluetooth: hci5: command tx timeout [ 165.923850] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 165.927913] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 165.936439] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 165.938755] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 165.944477] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 165.949383] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 165.949699] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 165.964833] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 165.968910] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 165.979695] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 165.983034] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 165.985591] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 165.988055] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 165.995095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 165.997723] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 165.999535] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 166.003254] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 166.005044] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 166.031237] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 166.039999] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 166.042063] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 166.052093] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 166.069877] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 166.074208] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 166.079473] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 166.094304] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 166.098906] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 166.100853] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 166.106528] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 166.108768] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 166.115658] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 166.127459] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 166.134772] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 166.172742] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 166.175881] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 166.178365] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 166.233814] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 166.238314] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 166.242562] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 166.292340] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 166.341867] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 166.347410] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 166.533083] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 166.537963] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 166.543441] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 166.552487] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 166.561474] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 166.566325] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 168.071518] Bluetooth: hci0: command tx timeout [ 168.071547] Bluetooth: hci2: command tx timeout [ 168.135379] Bluetooth: hci4: command tx timeout [ 168.199238] Bluetooth: hci3: command tx timeout [ 168.263267] Bluetooth: hci1: command tx timeout [ 168.327467] Bluetooth: hci5: command tx timeout [ 168.520260] Bluetooth: hci6: command tx timeout [ 168.647216] Bluetooth: hci7: command tx timeout [ 170.119216] Bluetooth: hci0: command tx timeout [ 170.122310] Bluetooth: hci2: command tx timeout [ 170.184749] Bluetooth: hci4: command tx timeout [ 170.248213] Bluetooth: hci3: command tx timeout [ 170.312247] Bluetooth: hci1: command tx timeout [ 170.375493] Bluetooth: hci5: command tx timeout [ 170.569142] Bluetooth: hci6: command tx timeout [ 170.696306] Bluetooth: hci7: command tx timeout [ 172.168224] Bluetooth: hci2: command tx timeout [ 172.168269] Bluetooth: hci0: command tx timeout [ 172.232366] Bluetooth: hci4: command tx timeout [ 172.296371] Bluetooth: hci3: command tx timeout [ 172.360498] Bluetooth: hci1: command tx timeout [ 172.425189] Bluetooth: hci5: command tx timeout [ 172.616213] Bluetooth: hci6: command tx timeout [ 172.744459] Bluetooth: hci7: command tx timeout [ 174.215236] Bluetooth: hci0: command tx timeout [ 174.217192] Bluetooth: hci2: command tx timeout [ 174.279401] Bluetooth: hci4: command tx timeout [ 174.343197] Bluetooth: hci3: command tx timeout [ 174.407364] Bluetooth: hci1: command tx timeout [ 174.471202] Bluetooth: hci5: command tx timeout [ 174.663196] Bluetooth: hci6: command tx timeout [ 174.791198] Bluetooth: hci7: command tx timeout [ 227.936895] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 227.941637] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 227.951644] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 227.964798] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 227.969541] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 227.972673] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 228.307951] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 228.312674] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 228.315952] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 228.325983] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 228.335747] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 228.337890] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 228.371804] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 228.376417] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 228.378833] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 228.383406] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 228.386721] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 228.389071] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 228.460661] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 228.469677] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 228.479467] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 228.508463] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 228.520548] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 228.523662] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 228.546059] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 228.550008] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 228.581350] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 228.597228] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 228.608665] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 228.611281] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 228.619476] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 228.635986] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 228.644510] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 228.658913] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 228.676989] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 228.688542] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 228.800537] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 228.812934] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 228.827305] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 228.887774] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 228.926018] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 228.939979] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 229.140634] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 229.145492] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 229.167640] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 229.185612] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 229.235646] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 229.239535] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 230.024564] Bluetooth: hci0: command tx timeout [ 230.408348] Bluetooth: hci1: command tx timeout [ 230.471591] Bluetooth: hci2: command tx timeout [ 230.663386] Bluetooth: hci3: command tx timeout [ 230.727211] Bluetooth: hci4: command tx timeout [ 230.792368] Bluetooth: hci5: command tx timeout [ 230.983437] Bluetooth: hci6: command tx timeout [ 231.367248] Bluetooth: hci7: command tx timeout [ 232.071251] Bluetooth: hci0: command tx timeout [ 232.457299] Bluetooth: hci1: command tx timeout [ 232.519170] Bluetooth: hci2: command tx timeout [ 232.712125] Bluetooth: hci3: command tx timeout [ 232.775399] Bluetooth: hci4: command tx timeout [ 232.839182] Bluetooth: hci5: command tx timeout [ 233.031206] Bluetooth: hci6: command tx timeout [ 233.415194] Bluetooth: hci7: command tx timeout [ 234.119929] Bluetooth: hci0: command tx timeout [ 234.503192] Bluetooth: hci1: command tx timeout [ 234.567266] Bluetooth: hci2: command tx timeout [ 234.760128] Bluetooth: hci3: command tx timeout [ 234.823331] Bluetooth: hci4: command tx timeout [ 234.887256] Bluetooth: hci5: command tx timeout [ 235.079230] Bluetooth: hci6: command tx timeout [ 235.463338] Bluetooth: hci7: command tx timeout [ 236.167196] Bluetooth: hci0: command tx timeout [ 236.551203] Bluetooth: hci1: command tx timeout [ 236.615164] Bluetooth: hci2: command tx timeout [ 236.807184] Bluetooth: hci3: command tx timeout [ 236.871248] Bluetooth: hci4: command tx timeout [ 236.935543] Bluetooth: hci5: command tx timeout [ 237.127276] Bluetooth: hci6: command tx timeout [ 237.511187] Bluetooth: hci7: command tx timeout [ 282.815261] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.815986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.108321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.108940] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.573681] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.574447] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.699923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.700634] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.812648] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.813353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.905324] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.905934] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.963288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.963948] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:18:31 executing program 6: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x20, r0, 0x509, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x185492fc7683a7dc}]}, 0x20}}, 0x0) [ 284.027487] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.028185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.107650] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.108305] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.181202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.181861] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.269201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.269849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.434641] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.435304] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:18:31 executing program 6: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x20, r0, 0x509, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x185492fc7683a7dc}]}, 0x20}}, 0x0) [ 284.577175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.577757] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.598930] audit: type=1400 audit(1730711911.740:8): avc: denied { open } for pid=10810 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 284.603213] audit: type=1400 audit(1730711911.742:9): avc: denied { kernel } for pid=10810 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 284.655821] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.656795] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:18:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/57) [ 284.805154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.805754] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.967671] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.968323] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.674721] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 09:18:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 09:18:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 09:18:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/57) 09:18:32 executing program 6: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x20, r0, 0x509, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x185492fc7683a7dc}]}, 0x20}}, 0x0) 09:18:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000040)={0x10000, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 09:18:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, 0x0, 0x0) 09:18:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETSNDBUF(r0, 0x400454cc, 0x0) 09:18:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 09:18:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f00000003c0)) 09:18:33 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) 09:18:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) 09:18:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/57) 09:18:33 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_open_procfs(0x0, 0x0) 09:18:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETSNDBUF(r0, 0x400454cc, 0x0) 09:18:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 09:18:33 executing program 0: unshare(0x20000480) unshare(0x2000080) 09:18:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 09:18:33 executing program 2: r0 = fsopen(&(0x7f00000006c0)='msdos\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 09:18:33 executing program 6: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x20, r0, 0x509, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x185492fc7683a7dc}]}, 0x20}}, 0x0) 09:18:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) 09:18:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 09:18:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 09:18:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xb5}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 09:18:33 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x40085203, 0x0) 09:18:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) 09:18:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETSNDBUF(r0, 0x400454cc, 0x0) 09:18:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 09:18:33 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getdents(r0, &(0x7f0000000140)=""/146, 0x92) 09:18:33 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x40085203, 0x0) 09:18:33 executing program 0: ioperm(0x0, 0x7ff, 0x7) r0 = syz_io_uring_setup(0x2b62, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 09:18:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) [ 286.625678] loop6: detected capacity change from 0 to 40 09:18:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet(r1, &(0x7f00000069c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000b00)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=[@ip_pktinfo={{0x1c, 0x0, 0x2, {0x0, @broadcast, @local}}}], 0x20}}], 0x2, 0x0) 09:18:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETSNDBUF(r0, 0x400454cc, 0x0) 09:18:33 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x40085203, 0x0) 09:18:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 09:18:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002740), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) memfd_secret(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 09:18:33 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getdents(r0, &(0x7f0000000140)=""/146, 0x92) [ 286.843115] hrtimer: interrupt took 37511 ns [ 286.889624] loop6: detected capacity change from 0 to 40 09:18:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x24, r1, 0x205, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x54}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) 09:18:34 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x40085203, 0x0) 09:18:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000180)=""/230, &(0x7f0000000280)=0xe6) 09:18:34 executing program 2: syz_emit_ethernet(0x68, &(0x7f00000010c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x32, 0x3a, 0x0, @local, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "61ab5e", 0x0, 0x33, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], "8d5f"}}}}}}}, 0x0) 09:18:34 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getdents(r0, &(0x7f0000000140)=""/146, 0x92) [ 287.490121] loop6: detected capacity change from 0 to 40 09:18:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffff7}, &(0x7f00000001c0)) 09:18:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000040)=0xa0a, 0x2) 09:18:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x40}}, 0x0) 09:18:34 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getdents(r0, &(0x7f0000000140)=""/146, 0x92) 09:18:34 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 09:18:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) listen(r0, 0x0) 09:18:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x0, 0x0, 0x0) 09:18:34 executing program 7: r0 = memfd_create(&(0x7f0000000100)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7fO\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\xcd\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x5) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) [ 287.858821] loop6: detected capacity change from 0 to 40 09:18:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 09:18:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000300)={0x2, 0x4e23, @dev}, 0x10, 0x0}, 0x4008000) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)='-', 0x1}], 0x1}}], 0x1, 0x4000800) 09:18:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x40}}, 0x0) 09:18:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)='keyring\x00') setresgid(0x0, 0x0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 09:18:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x20012003, 0x0, 0x0) 09:18:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002001, 0x0) write$binfmt_aout(r0, &(0x7f0000000500), 0x20) recvmmsg(r1, &(0x7f0000008740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:18:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2]}, 0x28) 09:18:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x42, 0x0, 0x101}, 0x14}}, 0x0) 09:18:35 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 09:18:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x40}}, 0x0) [ 288.316600] process 'syz-executor.7' launched './file1' with NULL argv: empty string added [ 288.717232] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 288.718890] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 288.753699] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 288.754942] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 288.788449] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 288.792198] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 288.825620] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 288.826929] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 288.860718] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 288.862213] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 288.884985] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 288.886175] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 288.919214] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 288.920387] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 288.959491] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 288.960658] Bluetooth: hci7: Error when powering off device on rfkill (-4) 09:18:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 09:18:36 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 09:18:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 09:18:36 executing program 2: timer_create(0x0, &(0x7f0000000540)={0x0, 0xb}, &(0x7f0000000580)) timer_settime(0x0, 0x1, &(0x7f00000005c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 09:18:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x10000, 0x4, 0x3ff}, 0x10) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x26c002, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f00000018c0)={0xe8d, "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"}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) io_setup(0x373, &(0x7f0000000140)=0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r4 = getpid() process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x65902eae3ec94454, 0x401a012, r5, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/151, 0x97}, {&(0x7f0000000380)=""/115, 0x73}, {&(0x7f0000000400)=""/224, 0xe0}, {&(0x7f0000000500)=""/155, 0x9b}], 0x4, 0x37e, 0x6) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0xbe, 0x3, 0xd3, 0x0, 0x6, 0x45405, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x5eb, 0x3}, 0x2, 0x8, 0x5, 0x2, 0x1f, 0x3, 0x8, 0x0, 0x1, 0x0, 0x2}, r4, 0xc, r5, 0x3) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x5, "af2f1a9317bc6f"}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x5, "af2f1a9317bc6f"}) 09:18:36 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 09:18:36 executing program 0: r0 = io_uring_setup(0x6f52, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff], 0x4c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[r1]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 09:18:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x40}}, 0x0) 09:18:36 executing program 2: r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1a, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 09:18:36 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 09:18:36 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/172) 09:18:36 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 09:18:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x15, 0x0, 0x101, 0x0, 0x0, {0xa}, [@generic="e2"]}, 0x18}}, 0x0) 09:18:36 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x3415, 0x0, 0x11, 0x0, @private=0xa010101, @remote, {[@timestamp_addr={0x44, 0x4, 0x0, 0x3}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:18:36 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x4a201, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0xa00}, 0x7) 09:18:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 09:18:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 09:18:37 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 09:18:37 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 09:18:37 executing program 2: io_setup(0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 09:18:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 09:18:37 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:18:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 09:18:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 09:18:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x560b, 0x0) [ 290.570938] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11064 comm=syz-executor.6 [ 290.607431] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11064 comm=syz-executor.6 09:18:37 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1f, 0x1, 0x1a4, &(0x7f0000000100)="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"}) 09:18:37 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:18:37 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:18:37 executing program 1: sched_setattr(0x0, &(0x7f00000001c0)={0x37}, 0x0) [ 290.827278] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11081 comm=syz-executor.0 [ 290.881882] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11082 comm=syz-executor.6 09:18:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x7, 0x0, 0x0, 0x0, 0x0) 09:18:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x5, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 09:18:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 09:18:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, r1, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5f, 0x54}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "4b5ad8"}], @NL80211_ATTR_SSID={0xc, 0x34, @random="12c30982f7499dce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x8080}, 0x4040000) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x9]) semop(r3, &(0x7f00000000c0)=[{}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x2, 0x2, 0x200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2cfeab769ae209eb000000", @ANYRES16=r6, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r7, @ANYBLOB="10005a800c0001800600020000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{}, {}]}]}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0x22}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x20000000) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000140)=""/246) 09:18:38 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:18:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 09:18:38 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:18:38 executing program 7: semtimedop(0x0, &(0x7f0000000100)=[{}, {}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0xee01, 0xffffffffffffffff, 0x0, 0xee01}}) 09:18:38 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r3, 0x8000000) syz_io_uring_setup(0x1856, &(0x7f0000000040)={0x0, 0xdaf, 0x10, 0x2, 0x31c, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)) r7 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r7, 0x941c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000140)={@remote, 0x0, r5}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) [ 291.158440] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11095 comm=syz-executor.0 [ 291.167717] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11096 comm=syz-executor.6 09:18:38 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 09:18:38 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:18:38 executing program 1: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 09:18:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x5, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 09:18:38 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:18:38 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r3, 0x8000000) syz_io_uring_setup(0x1856, &(0x7f0000000040)={0x0, 0xdaf, 0x10, 0x2, 0x31c, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)) r7 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r7, 0x941c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000140)={@remote, 0x0, r5}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) [ 291.377687] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11113 comm=syz-executor.0 [ 291.395295] ======================================================= [ 291.395295] WARNING: The mand mount option has been deprecated and [ 291.395295] and is ignored by this kernel. Remove the mand [ 291.395295] option from the mount to silence this warning. [ 291.395295] ======================================================= 09:18:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@fat=@nocase}, {@fat=@quiet}]}) 09:18:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:18:38 executing program 7: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0xa}, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000540)={0xffff, 0x0, 0x3}, &(0x7f0000000580)=[{}, {}, {}]) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000700)={0xffffffffffffffff}) r0 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(0x0, r0, 0x29, &(0x7f0000000740)={0x17, 0x7, 0x6}) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000800)={r0, 0x0, 0x49d6}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000009c0)={0x80, 0x0, &(0x7f0000000900)=[@clear_death={0x400c630f, 0x1}, @request_death={0x400c630e, 0x3}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000840)={@flat=@binder={0x73622a85, 0x110a, 0x3}, @fda={0x66646185, 0x8, 0x2, 0xd}, @fd}, &(0x7f00000008c0)={0x0, 0x18, 0x38}}, 0x40}, @increfs_done], 0x7, 0x0, &(0x7f0000000980)="355b6940635682"}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000a00), 0x2, 0x202000) read$hidraw(r1, &(0x7f0000000a40)=""/187, 0xbb) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d3, &(0x7f0000000bc0)="0bb9381b3cfd5b47dd8e175d3bf3907c3ab8f802456309f2937bf04e15d44f823404f2315b02d64695d1b19cbca9607371c816f62b35d5383ff4d0cae4dd6e1036002c43e98707d6487dd5e30aeb668b176bb94155569d012bf1d6474029c7fb553488e4ddd9ca") prctl$PR_GET_NO_NEW_PRIVS(0x27) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000cc0)={0x0, 0x0, 0x5}, &(0x7f0000000d00)=[{}, {}, {}, {}, {}]) sync() [ 291.472293] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11120 comm=syz-executor.6 09:18:38 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000001c0)) lseek(r0, 0x0, 0x0) [ 291.542050] No source specified [ 291.547382] No source specified 09:18:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x5, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 09:18:39 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)="b2", 0x1}], 0x2, 0x0, 0x0) 09:18:39 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r3, 0x8000000) syz_io_uring_setup(0x1856, &(0x7f0000000040)={0x0, 0xdaf, 0x10, 0x2, 0x31c, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)) r7 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r7, 0x941c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000140)={@remote, 0x0, r5}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 09:18:39 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000300)={0x2}, 0x8, 0x0) 09:18:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 09:18:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:18:39 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0xfffffffa, 0x4) 09:18:39 executing program 7: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0xa}, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000540)={0xffff, 0x0, 0x3}, &(0x7f0000000580)=[{}, {}, {}]) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000700)={0xffffffffffffffff}) r0 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(0x0, r0, 0x29, &(0x7f0000000740)={0x17, 0x7, 0x6}) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000800)={r0, 0x0, 0x49d6}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000009c0)={0x80, 0x0, &(0x7f0000000900)=[@clear_death={0x400c630f, 0x1}, @request_death={0x400c630e, 0x3}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000840)={@flat=@binder={0x73622a85, 0x110a, 0x3}, @fda={0x66646185, 0x8, 0x2, 0xd}, @fd}, &(0x7f00000008c0)={0x0, 0x18, 0x38}}, 0x40}, @increfs_done], 0x7, 0x0, &(0x7f0000000980)="355b6940635682"}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000a00), 0x2, 0x202000) read$hidraw(r1, &(0x7f0000000a40)=""/187, 0xbb) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d3, &(0x7f0000000bc0)="0bb9381b3cfd5b47dd8e175d3bf3907c3ab8f802456309f2937bf04e15d44f823404f2315b02d64695d1b19cbca9607371c816f62b35d5383ff4d0cae4dd6e1036002c43e98707d6487dd5e30aeb668b176bb94155569d012bf1d6474029c7fb553488e4ddd9ca") prctl$PR_GET_NO_NEW_PRIVS(0x27) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000cc0)={0x0, 0x0, 0x5}, &(0x7f0000000d00)=[{}, {}, {}, {}, {}]) sync() 09:18:39 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r3, 0x8000000) syz_io_uring_setup(0x1856, &(0x7f0000000040)={0x0, 0xdaf, 0x10, 0x2, 0x31c, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)) r7 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r7, 0x941c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000140)={@remote, 0x0, r5}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 09:18:39 executing program 7: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0xa}, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000540)={0xffff, 0x0, 0x3}, &(0x7f0000000580)=[{}, {}, {}]) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000700)={0xffffffffffffffff}) r0 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(0x0, r0, 0x29, &(0x7f0000000740)={0x17, 0x7, 0x6}) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000800)={r0, 0x0, 0x49d6}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000009c0)={0x80, 0x0, &(0x7f0000000900)=[@clear_death={0x400c630f, 0x1}, @request_death={0x400c630e, 0x3}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000840)={@flat=@binder={0x73622a85, 0x110a, 0x3}, @fda={0x66646185, 0x8, 0x2, 0xd}, @fd}, &(0x7f00000008c0)={0x0, 0x18, 0x38}}, 0x40}, @increfs_done], 0x7, 0x0, &(0x7f0000000980)="355b6940635682"}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000a00), 0x2, 0x202000) read$hidraw(r1, &(0x7f0000000a40)=""/187, 0xbb) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d3, &(0x7f0000000bc0)="0bb9381b3cfd5b47dd8e175d3bf3907c3ab8f802456309f2937bf04e15d44f823404f2315b02d64695d1b19cbca9607371c816f62b35d5383ff4d0cae4dd6e1036002c43e98707d6487dd5e30aeb668b176bb94155569d012bf1d6474029c7fb553488e4ddd9ca") prctl$PR_GET_NO_NEW_PRIVS(0x27) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000cc0)={0x0, 0x0, 0x5}, &(0x7f0000000d00)=[{}, {}, {}, {}, {}]) sync() 09:18:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x12, 0x0, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 09:18:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x5, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 09:18:40 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2276, 0xf0ff1f00000000) 09:18:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4c}, {0x6}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:18:40 executing program 7: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0xa}, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000540)={0xffff, 0x0, 0x3}, &(0x7f0000000580)=[{}, {}, {}]) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000700)={0xffffffffffffffff}) r0 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(0x0, r0, 0x29, &(0x7f0000000740)={0x17, 0x7, 0x6}) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000800)={r0, 0x0, 0x49d6}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000009c0)={0x80, 0x0, &(0x7f0000000900)=[@clear_death={0x400c630f, 0x1}, @request_death={0x400c630e, 0x3}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000840)={@flat=@binder={0x73622a85, 0x110a, 0x3}, @fda={0x66646185, 0x8, 0x2, 0xd}, @fd}, &(0x7f00000008c0)={0x0, 0x18, 0x38}}, 0x40}, @increfs_done], 0x7, 0x0, &(0x7f0000000980)="355b6940635682"}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000a00), 0x2, 0x202000) read$hidraw(r1, &(0x7f0000000a40)=""/187, 0xbb) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d3, &(0x7f0000000bc0)="0bb9381b3cfd5b47dd8e175d3bf3907c3ab8f802456309f2937bf04e15d44f823404f2315b02d64695d1b19cbca9607371c816f62b35d5383ff4d0cae4dd6e1036002c43e98707d6487dd5e30aeb668b176bb94155569d012bf1d6474029c7fb553488e4ddd9ca") prctl$PR_GET_NO_NEW_PRIVS(0x27) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000cc0)={0x0, 0x0, 0x5}, &(0x7f0000000d00)=[{}, {}, {}, {}, {}]) sync() 09:18:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x4, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:18:40 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8990, &(0x7f0000000040)={'wlan0\x00'}) 09:18:40 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:18:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414bb00000000006f"], 0x10) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/38, &(0x7f0000000140)=0x26) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @rand_addr=0x64010102}, {0x2, 0x4e24, @dev}, {0x2, 0x4e20, @local}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index=0x1, 0x1, 0x0, 0x9, 0x0, 0x0, {0x0, r1}}, 0x3e1) [ 293.281530] audit: type=1326 audit(1730711920.417:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11162 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f786aa7fb19 code=0x0 09:18:40 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x401a012, r1, 0x0) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) 09:18:40 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 09:18:40 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x35) 09:18:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x5}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) 09:18:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x3, 0xac, 0x0, 0x0, 0x7, 0x21420, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x88, 0x7ff, 0x8, 0xa, 0x7f, 0x3f, 0x6, 0x0, 0x7, 0x0, 0xfc1}, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) [ 293.763344] audit: type=1400 audit(1730711920.905:11): avc: denied { read } for pid=11183 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:18:40 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x103) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') 09:18:40 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write(r0, &(0x7f0000000080)='D', 0x1) [ 293.921657] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 09:18:41 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x401a012, r1, 0x0) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) [ 294.107394] audit: type=1326 audit(1730711921.249:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11162 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f786aa7fb19 code=0x0 09:18:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x5}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) [ 294.251954] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 09:18:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', &(0x7f0000000080)=@default_ap_ssid, 0x6, 0x0) 09:18:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') pread64(r0, &(0x7f0000000080)=""/65, 0x41, 0x602) 09:18:41 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:18:41 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x401a012, r1, 0x0) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) 09:18:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000400)=""/134, &(0x7f00000004c0)=0x86) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) accept(r2, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x80) r3 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x8100, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="000200000000000002004e22ac1e0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000300000002004e23e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000002004e20640101000000000000000000000000850000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00"/528], 0x210) openat(r4, &(0x7f0000000100)='./file1\x00', 0x54000, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) 09:18:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x5}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) 09:18:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x3, 0xac, 0x0, 0x0, 0x7, 0x21420, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x88, 0x7ff, 0x8, 0xa, 0x7f, 0x3f, 0x6, 0x0, 0x7, 0x0, 0xfc1}, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 09:18:42 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, r0, 0x0) 09:18:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x3f51b85583b00933, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 09:18:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x3, 0xac, 0x0, 0x0, 0x7, 0x21420, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x88, 0x7ff, 0x8, 0xa, 0x7f, 0x3f, 0x6, 0x0, 0x7, 0x0, 0xfc1}, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 09:18:43 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000400)=""/134, &(0x7f00000004c0)=0x86) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) accept(r2, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x80) r3 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x8100, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="000200000000000002004e22ac1e0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000300000002004e23e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000002004e20640101000000000000000000000000850000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00"/528], 0x210) openat(r4, &(0x7f0000000100)='./file1\x00', 0x54000, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) 09:18:43 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:18:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x5}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x3c}}, 0x0) 09:18:43 executing program 3: r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x5, 0x40) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7, 0x0, 0x9, 0x6, 0x0, 0x2, 0x4, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x20, 0x8, 0x100, 0x6, 0x0, 0x7, 0x639, 0x0, 0x7}, 0x0, 0x1, r2, 0x3) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 09:18:43 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x401a012, r1, 0x0) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) 09:18:43 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000d40)) [ 296.371189] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 296.429220] 9pnet_fd: Insufficient options for proto=fd 09:18:44 executing program 5: r0 = epoll_create(0x4) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) poll(&(0x7f0000000680)=[{r0}, {r1}], 0x2, 0x2) 09:18:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000400)=""/134, &(0x7f00000004c0)=0x86) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) accept(r2, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x80) r3 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x8100, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="000200000000000002004e22ac1e0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000300000002004e23e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000002004e20640101000000000000000000000000850000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00"/528], 0x210) openat(r4, &(0x7f0000000100)='./file1\x00', 0x54000, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) 09:18:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet(r1, &(0x7f00000069c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2000cd"], 0x20}}], 0x2, 0x0) 09:18:44 executing program 3: r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x5, 0x40) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7, 0x0, 0x9, 0x6, 0x0, 0x2, 0x4, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x20, 0x8, 0x100, 0x6, 0x0, 0x7, 0x639, 0x0, 0x7}, 0x0, 0x1, r2, 0x3) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 09:18:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x40000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x2, 0x3, 0xac, 0x0, 0x0, 0x7, 0x21420, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x88, 0x7ff, 0x8, 0xa, 0x7f, 0x3f, 0x6, 0x0, 0x7, 0x0, 0xfc1}, 0x0, 0x800000000000000d, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 09:18:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="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", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 09:18:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"4a2800bef3ed74b7d0b4618588e3e335", 0x0, 0x0, {0x1, 0x8}, {0x5, 0x3}, 0x0, [0x7f, 0x2000000000000, 0x0, 0x1ff, 0x3, 0x80, 0x1, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x0, 0x6]}) r1 = getpid() r2 = getpid() r3 = inotify_init() kcmp(r1, r2, 0x0, r3, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x400) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200000, 0x8) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20040004) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) 09:18:44 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=interlstatic:6-6:73/N']) 09:18:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000040)) 09:18:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)='%', 0x1}], 0x1}}, {{&(0x7f0000000600)=@phonet, 0x80, 0x0}}], 0x2, 0x0) [ 297.688704] tmpfs: Bad value for 'mpol' 09:18:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000040)) [ 297.834448] tmpfs: Bad value for 'mpol' 09:18:44 executing program 3: r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x5, 0x40) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7, 0x0, 0x9, 0x6, 0x0, 0x2, 0x4, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x20, 0x8, 0x100, 0x6, 0x0, 0x7, 0x639, 0x0, 0x7}, 0x0, 0x1, r2, 0x3) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 09:18:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000040)) 09:18:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x7}}) 09:18:45 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000000c0)={{}, 'port1\x00'}) 09:18:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000040)) 09:18:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="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", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 09:18:46 executing program 3: r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x5, 0x40) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7, 0x0, 0x9, 0x6, 0x0, 0x2, 0x4, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x20, 0x8, 0x100, 0x6, 0x0, 0x7, 0x639, 0x0, 0x7}, 0x0, 0x1, r2, 0x3) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 09:18:46 executing program 7: r0 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:18:46 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}, 0x22}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 09:18:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000400)=""/134, &(0x7f00000004c0)=0x86) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) accept(r2, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x80) r3 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x8100, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="000200000000000002004e22ac1e0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000300000002004e23e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000002004e20640101000000000000000000000000850000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00"/528], 0x210) openat(r4, &(0x7f0000000100)='./file1\x00', 0x54000, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) 09:18:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086607, &(0x7f0000001500)) 09:18:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) [ 299.571829] tmpfs: Bad value for 'mpol' [ 299.583660] tmpfs: Bad value for 'mpol' 09:18:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 09:18:46 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0xfe58, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 09:18:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x1000, 0x0, &(0x7f0000000280), 0x8000, &(0x7f00000002c0)) 09:18:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086607, &(0x7f0000001500)) 09:18:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="06aaea40cb68450d6f736dac31ea1916ac26d3b6b5d0023642e877877ffc99c7e03fe8b14bf5a5b02d82a14e586b8a80310101f41dea7f32003a2dca472838dda333d9b31f5b4024f59e4ea3ff886b972f132732e19bf69b4b10a55558dd66121843a50e28dca3e876657617115f3b2680ee289b1f89844552d514f4284c90192cdd5efda2f67dd74d2166026e59ede245a71286129ce793cb6d2f92e7bd0e8d2f0914e5bef379b3acfcc3ac58494f10cd097d3b7508523e797f230ddd477735e948408bb8a78b7cc976781fe765f24046854b14a3b3cce64fb91bb36a2172f922081395d66a657cfebca7ce1cd53094f39b06a19a026e3abd3121e260c36840d2cc85d55db0758a40f050b842ebe0f3fed48c2953a568c75825900df1cf8b9d58d1c3ef2cd833eb405a9f578c7e12c2ce710dc3275e46089e903f0ffcd4416d070f67ffa8b65a813b33e9c03cd0b960c317392109cd6d76dc21f61cb28cbcfc7fd2445fabc9c06e70d442f1f0c2d0c889eb339b5d3803445e349cfa3b8d9b27d5fdf41cc1466e80dabe2e19f62aeeb8c5b6b7d5c6c54c0058ccf53f1bb85fd910c552cecf8f9b7691160068d896093d9041524df1b53644bcbb1e353ca0ee73a55e179a0d92271fd66732ab37da37079684333856e111238312dbc29083247dc51ff681318b75f2285b2788d1e542b5ed2b298baeb35b1755d40fcfdd63e5c9771e825ec610702db206620f5d7b353c573c68d8873b4a25d6d06e7bff6c05b5aec512fe51faef4dcb8124c45cf01363705e24c98e42c97cd0bd687b65ca1d4f5475400fdca99607607a428a84c32a1104c6955b940df24f48a36f89dab723bf0bae58048a4edadce949cd2706cca368235289f930ae000357e85bc1ee8989b007719d7f9002e930c60083f466c60dcc28d6f1120641786fba088876412e0791eb9e69d73006ea419ea770f4c887508eec38f7336ac62ae686376b58453ea8228136507b2a959eadaa33d32f9578c66e62cefa362491d77af5eb5b5bf8c8f363e4f482d52fd3b85e45e9144a1b7d666925d7a5081e191e405f57ed0f45e07271bf0210e77f27670813198168192c73b2d3f459f867184ee9acd6143f56d4b01f8498c7218013b7139c4fef55e0f1ac4b3afadab5b21ee13e06e6348ee5cfea356b83f4fa34f4bec838778b8451955e10ea5b16da124be35439825da24eed03fcde899bf20b0997333f995bb174bbab219397d7aca9f31632017a57bef69169fb3ae642b5d16399415df640e840014c58221535c4ddd70a87c0060f80c9a73315db8fd69ac961c3b4a2a4c8c546fb8fcba925c073a49d7dc66294c323818484cf613098a3fd2a359bbac9295b1b1607310db4d2adb42ed9fde1472d0fbd309f9b6c57eabc7d9211b23823045286e680b8199cc9499b7bd4112b3a2930037b57772f77a67598b990b05660bfc6a54e1d03b31150029db66c23c3324fbe0807a01911ea8e678a8f382551df824b198ddc47a4b8d01e0291373a26781180d9046f726a317c0c412711099a2d6e06742884d761950fa2ae8f0b149c484669e7365fd52f6cbadceb8278965a9b91ba1e84295b394662232d562f6e03ae145b1e7a705ae7a69629a79940e1b4253eb3ae09f4d95a5eafd0f89adf6afec572a5b35d51a0cd6224126e74de6b0203909444f4b938dc71eb6ba7bbb10c57112da37c6aba9a7a02294bc27e7a671030bccaef24eda722ea29c851fd2d8c84168a18e5a4c70ea3ab3363b09d5fa0fd653c93d5cbfdc8725e69f1fdf602ccbac19946808e776c568373fa4f85bc72b99c2ff2b7530943af27aa103cc39f17e7c1b805044d719f3a038d7a983b6317569762e436cf7603e70b21b2f862092d10ad3b7a140cf1c03b268efff2bbf07c243bc22dfe3f6e944a103a9a265f687060883db4e6e79a43da717c8fca15971f2e1db05f965be932ca896421f5396c256c6edbe78fcfa3aef30167e236e46acbbef303f54dcbc5aa54c25c484788d847c8e8b42483993f605d4f59e3c4b76218e18a49c33b116e3bfbe43d375d52c817ed60a6df8148f197c17764f7743feff1a5b3c3a25e288c4e3251aed33ed9b07be267efb25b5920278d65a0fb2ceb3f8b83c4ffca1931fde924d970113aba2520a60ce6053b08e1d95849f93253c0aba5708286e0410f59219116f71798cd4b1f077dbfb1763b236a7347caa73b715f5ae0101dd31b0b7f7e530cb041a97138455e84a62015d66be35ad2c79e450a14425015ffc16095c50b5d056f297ac6cc1cb74e6bc5a855b79e0cf186d254b610bfd1204ee20304ea4d552a74194537385b517edbb9673774fb1c59f0efb02e5fbd05efbaf4756c164767c41f69746e1f9143d074dcf9bc3d30dbd1cf9e6f5991737537ee284d0871a0f56df10773cfcbff6127f431fa9ae79da8b5c128b9d6e823b37e1bc463aba32add249b914ea4aef29fba0ee21ccf8274f5c97b556d7fba65a0211b9dbc50337b863c3598960b553d50f66ab2286bd1cb4b48ebde851926282337a02afaf441bd4a44b4a0ee04cc03b69e26024afcaad424bb62b99612355c4fc347aed664e246559d101ca568fee3716a280278e21a232a876f60de081236ab9a177cec139ede42c4c4c59548d7ce03ea5b7f4fd8011c8ed100bfae373986b8e7402219b29967c5b702c396f4cdf8808925533074a32450e2a40c55a94e8ff3b4621189de3b5c063e0ce952ba5b6f6b4069ce01662c526ef5c4112464eb43cc06fd731c68518841156cf5fed8caf1fcb2ebd50fe74b4b1272fcbc1c0beffa1c12878a8de4ccb2260dd6b66126fc55918e66aa93065a972b4407d276b8706de6a2af5bade17ad6365111c3dd46c6824d54469e37fcb090cadf20fa4ff82437c89ab9a5c396a6cdaf887f49304e311488ca162272ec8b0235af3b29e0ddf572b67a40842bd64add25d28fa093478d17c33e76a207f68c6fabf5983c08e4f381a87035423476cc3efc9a98aa1b0428b94391a05285cdecf7273bf6178540ed475189cb9c8fa9fa933385e9988dfa5640037898b75d3d1c0daf905f3d34f54fad089e5d405fb0f3f73101234e7e8eefac139ad478e8f5c1952fcedd52f366fcac846a01c963c7718a57de1e3fd8f180a29238cca6c9d3065e79c8e8c0ac0e979b114b95efd9f935a175868c42f355674078f8ccefc202dfe90b17fd87e5c1e401444b83db16aa4ec15c4bae7b409649b33d5a7fa918ea1256a705ef811c6fb93bb93c7c93a6a89ca6febce794ca1bf7855fbcccb440ab344f8270b0391f1971e493a38f79cd16176827d04089cd8fcf942dc55c5c54ad4a3fa6a128fd1f4dac2e39dedc32f33b7113ace18e2e485d22447712225dad05411787e8781ec3422c4cf0e4bb9b47c68b373bdbdce41c5243a4e5778c15993a7d1e4f953f7fabc256a6044a266f1c408371aabfac04a633d8c01831a1d5237ad31d7ea162025690c49a472b16c18b86d3035af393729aca35ff", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) [ 299.848386] audit: type=1400 audit(1730711926.988:13): avc: denied { write } for pid=11303 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:18:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="a8", 0x1}], 0x1}}], 0x1, 0x90) 09:18:47 executing program 7: recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/239, 0xef}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x2}}) [ 300.107783] loop3: detected capacity change from 0 to 8 09:18:47 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0xfe58, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 09:18:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 09:18:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086607, &(0x7f0000001500)) 09:18:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x1000, 0x0, &(0x7f0000000280), 0x8000, &(0x7f00000002c0)) 09:18:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="a8", 0x1}], 0x1}}], 0x1, 0x90) 09:18:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 09:18:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 09:18:47 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0xfe58, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 09:18:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40086607, &(0x7f0000001500)) 09:18:47 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000), 0x4) 09:18:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8004) sendmmsg$inet6(r4, &(0x7f000000c840)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="3fc8bc709a118fb02dc90bc0aac5ac59fd1a777328211d53d99e2ec62c90693bab", 0x21}, {&(0x7f00000012c0)="904d6441a33f04d4188a6aee23fade30418f8364c7660e73c2510ef92256555e75fbcb0056b78470c806ad77f2797cfced16d6bbe02605fa8950074bc678abcde13e12daff824bb61d9f449da08442249c1c752362e90918b7df05ff15290791cedb75125162ed63bc6dae7cd5e387dd65feb4996f020933ae9272889028e674054856ad1136b72b57cd0f8d3490e8a3313879e82578d589314c9a6af36277d3f0f54e1026a076be3683247c3cecae7d", 0xb0}, {&(0x7f00000013c0)="26e4fb946b58040101a127ab8ada77c8225582817fd3d9184a05ec2e80abbc497dfe8efe4a93", 0x26}, {&(0x7f0000001400)="4c2e031249390cf642cb080f21728f47a42495910d1dd11c1fcc97eeb38829fcef8f619aebf7ca28699706496549709cbf8b85d971361de8c126410c6e6c1e7b2042f309207818ddf0b1d9d552280f471099e32ae65724756dbe784830ed7a1b72d4176a9b53b2de9ab04c8f7d2a472919d4bbc73e7228a64ae40329ff334fff44d8d20652069e16f048e47c0ddb0d3d9e3c91a6ce02188238c158dcb24b75c655d097be86f494643bf5c7673b9f", 0xae}, {&(0x7f0000001680)="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", 0x9b8}], 0x5}}], 0x1, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x4, 0x1, 0x8}}, 0x14) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000004c0)) write(r0, &(0x7f0000000080)="01", 0x41030) 09:18:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x1000, 0x0, &(0x7f0000000280), 0x8000, &(0x7f00000002c0)) 09:18:47 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0xfe58, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 09:18:48 executing program 6: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{'\x01\x00at\x00'}]}) [ 300.929339] loop3: detected capacity change from 0 to 8 09:18:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="a8", 0x1}], 0x1}}], 0x1, 0x90) 09:18:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x1000, 0x0, &(0x7f0000000280), 0x8000, &(0x7f00000002c0)) 09:18:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 09:18:48 executing program 6: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{'\x01\x00at\x00'}]}) 09:18:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="a8", 0x1}], 0x1}}], 0x1, 0x90) 09:18:48 executing program 6: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{'\x01\x00at\x00'}]}) 09:18:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 09:18:48 executing program 4: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3142, 0x8}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ftruncate(r0, 0x7fff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r1, &(0x7f0000000080)=""/78, 0x4e, 0xaa1) socket$packet(0x11, 0x3, 0x300) socket$nl_audit(0x10, 0x3, 0x9) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 09:18:48 executing program 3: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) shmget$private(0x0, 0x3000, 0x54001802, &(0x7f0000ffb000/0x3000)=nil) 09:18:48 executing program 1: ioperm(0x0, 0x6d1f, 0x8) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) 09:18:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 09:18:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 09:18:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000500)={0x20, 0x10, 0x321, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x20}], 0x1}, 0x0) 09:18:48 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x5320, &(0x7f0000000000)) 09:18:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x15, 0x0, 0x0) 09:18:49 executing program 6: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{'\x01\x00at\x00'}]}) 09:18:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x25}]}, 0x1c}}, 0x0) 09:18:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x10001, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 09:18:49 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x500008a) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 09:18:49 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ff8000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 09:18:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 302.339856] audit: type=1400 audit(1730711929.482:14): avc: denied { execheap } for pid=11418 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:18:49 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:18:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@routing, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=""/110, &(0x7f0000000800)=0x6e) 09:18:49 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 09:18:49 executing program 4: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3142, 0x8}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ftruncate(r0, 0x7fff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r1, &(0x7f0000000080)=""/78, 0x4e, 0xaa1) socket$packet(0x11, 0x3, 0x300) socket$nl_audit(0x10, 0x3, 0x9) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 09:18:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x17000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) [ 302.722222] mmap: syz-executor.0 (11429) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 09:18:49 executing program 6: r0 = io_uring_setup(0x52af, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 09:18:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x7e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window, @sack_perm, @sack_perm], 0x20000000000000aa) 09:18:49 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 09:18:49 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x60dc24d5}}, './file1\x00'}) move_mount(r1, &(0x7f0000000140)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x16) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x1000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080)=0x1000, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x30}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f00000000c0)=ANY=[@ANYBLOB="63000000080211000001e8010e4c1f0000000000000000000000000000000000ee7c489c00060203fa7298f8ff64ce180202"], 0x30) 09:18:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x9, 0x0) 09:18:50 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) [ 303.045940] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:18:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @private, r1}, 0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x140, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x240000d0}, 0x4000805) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@getspdinfo={0x14, 0x23, 0x1, 0x0, 0x0, 0xfff}, 0x14}}, 0x4) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 09:18:50 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000004a80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x24}}, 0x0) 09:18:50 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 09:18:50 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @empty, @void, {@arp={0x8906, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @loopback, @link_local, @local}}}}, 0x0) 09:18:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000040)={'wlan0\x00'}) 09:18:50 executing program 5: r0 = syz_io_uring_setup(0x4041, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:18:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x17000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 09:18:50 executing program 0: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:18:50 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8914, &(0x7f0000000080)={'syz_tun\x00', 0x0}) openat(r4, &(0x7f0000000100)='./file0\x00', 0x101000, 0xa0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x20, 0x0, 0x6c, @private1={0xfc, 0x1, '\x00', 0x9}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8, 0x0, 0x7, 0x5}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x7a}) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4814) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x65, 0x101, 0x0, @remote, @mcast2, 0x8, 0x7, 0x5, 0x1}}) lseek(r0, 0xffffffff, 0x8ecf5f784f687aa2) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000001240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000fddbdf2503000000050029000100000005002e000100000008003a000104000008000b000700000008000600", @ANYRES32=0x0, @ANYBLOB="05002d000000000008000300", @ANYRES32=r5, @ANYBLOB="0500290000000000"], 0x54}, 0x1, 0x0, 0x0, 0x44005}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x6, 0x1ff, 0x12, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x1, 0x7800, 0x1a03b3e4, 0x6}}) 09:18:50 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000004a80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x24}}, 0x0) 09:18:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000004a80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x24}}, 0x0) 09:18:50 executing program 4: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3142, 0x8}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ftruncate(r0, 0x7fff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r1, &(0x7f0000000080)=""/78, 0x4e, 0xaa1) socket$packet(0x11, 0x3, 0x300) socket$nl_audit(0x10, 0x3, 0x9) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 09:18:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000004a80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x24}}, 0x0) 09:18:51 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082406, &(0x7f0000000280)=0x186a0) r1 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r1) tkill(r1, 0x33) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x2, 0x0, 0x0, 0xbd8, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff}, r1, 0x0, 0xffffffffffffffff, 0xa) ptrace(0x4208, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0xd8f8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth1_to_batadv\x00'}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890b, &(0x7f0000000380)={@private1={0xfc, 0x0}, @private2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7f, 0x0, 0xfffe, 0x500, 0x0, 0x200000, r4}) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000009c0), &(0x7f0000000b80), 0x2, 0x0) ptrace$getregs(0xc, r1, 0x4, &(0x7f0000000180)=""/138) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00'}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000c00)=0xd85, 0x46) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) 09:18:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001500)) 09:18:51 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000004a80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x24}}, 0x0) 09:18:51 executing program 4: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3142, 0x8}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ftruncate(r0, 0x7fff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r1, &(0x7f0000000080)=""/78, 0x4e, 0xaa1) socket$packet(0x11, 0x3, 0x300) socket$nl_audit(0x10, 0x3, 0x9) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 09:18:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x541b, &(0x7f0000006840)) 09:18:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x17000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 09:18:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 09:18:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001500)) 09:18:51 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082406, &(0x7f0000000280)=0x186a0) r1 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r1) tkill(r1, 0x33) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x2, 0x0, 0x0, 0xbd8, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff}, r1, 0x0, 0xffffffffffffffff, 0xa) ptrace(0x4208, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0xd8f8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth1_to_batadv\x00'}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890b, &(0x7f0000000380)={@private1={0xfc, 0x0}, @private2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7f, 0x0, 0xfffe, 0x500, 0x0, 0x200000, r4}) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000009c0), &(0x7f0000000b80), 0x2, 0x0) ptrace$getregs(0xc, r1, 0x4, &(0x7f0000000180)=""/138) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00'}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000c00)=0xd85, 0x46) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) 09:18:51 executing program 7: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000001180)=""/127) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 09:18:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000004a80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x24}}, 0x0) 09:18:51 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000004a80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x24}}, 0x0) 09:18:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "3ad645fe"}, &(0x7f0000000100)=0x28) 09:18:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001500)) 09:18:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001500)) 09:18:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181041, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x17000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 09:18:51 executing program 7: syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60000080004d2b00fe800000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 09:18:51 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082406, &(0x7f0000000280)=0x186a0) r1 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r1) tkill(r1, 0x33) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x2, 0x0, 0x0, 0xbd8, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff}, r1, 0x0, 0xffffffffffffffff, 0xa) ptrace(0x4208, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0xd8f8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth1_to_batadv\x00'}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890b, &(0x7f0000000380)={@private1={0xfc, 0x0}, @private2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7f, 0x0, 0xfffe, 0x500, 0x0, 0x200000, r4}) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000009c0), &(0x7f0000000b80), 0x2, 0x0) ptrace$getregs(0xc, r1, 0x4, &(0x7f0000000180)=""/138) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00'}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000c00)=0xd85, 0x46) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) 09:18:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0}) 09:18:51 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:18:51 executing program 7: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="ee", 0x1, r1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280)={r2}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha256-mb\x00'}}, 0x0, 0x0) 09:18:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 09:18:52 executing program 1: r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmat(r0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ff6000/0x3000)=nil, 0x6000) mremap(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ff8000/0x4000)=nil) 09:18:52 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082406, &(0x7f0000000280)=0x186a0) r1 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r1) tkill(r1, 0x33) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x2, 0x0, 0x0, 0xbd8, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff}, r1, 0x0, 0xffffffffffffffff, 0xa) ptrace(0x4208, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0xd8f8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth1_to_batadv\x00'}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890b, &(0x7f0000000380)={@private1={0xfc, 0x0}, @private2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7f, 0x0, 0xfffe, 0x500, 0x0, 0x200000, r4}) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000009c0), &(0x7f0000000b80), 0x2, 0x0) ptrace$getregs(0xc, r1, 0x4, &(0x7f0000000180)=""/138) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00'}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000c00)=0xd85, 0x46) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) 09:18:52 executing program 0: msgsnd(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xcb, 0x0) 09:18:52 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r0, &(0x7f00000014c0)=ANY=[], 0xa4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pwritev(r1, &(0x7f0000003b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002a00), 0x80000}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 09:18:52 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000001c0)={0x6}) 09:18:52 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0xff, 0x1, 0x6, 0x0, 0x3, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x100, 0x3}, 0x1010c, 0x400, 0x2, 0x5, 0x4, 0x1, 0x3f, 0x0, 0x3, 0x0, 0x100000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xc79}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000006, 0x30, r3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) fdatasync(r1) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) 09:18:52 executing program 3: sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)) 09:18:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 09:18:52 executing program 5: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void}, 0x2e) syz_80211_inject_frame(0x0, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=ANY=[@ANYBLOB="10395ec50000aa8b960c1218240001000001000000000000000000"], 0x28) 09:18:52 executing program 3: ioperm(0x0, 0x6d1f, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sync_file_range(r0, 0x0, 0x0, 0x0) [ 305.176841] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 305.190348] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:18:52 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000ac0)={&(0x7f0000000a00), 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0x40}]}, 0x1c}}, 0x0) 09:18:52 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{}, {0x6}, 0x0, 0x1}) 09:18:52 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x26}}) 09:18:52 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2, &(0x7f0000000000)=0xfff, 0x9, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:18:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x200}}, 0x36f) 09:18:52 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000000)=0xfffffffa, 0x4) 09:18:52 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 09:18:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0008}]}) sched_getparam(0x0, &(0x7f0000000040)) 09:18:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback}, 0x4000020) [ 305.495581] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 305.517588] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:18:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:18:52 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioperm(0x0, 0x3, 0x3ff) syncfs(r0) 09:18:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000200)="c493a0dfedf1d2f76e34326e9360bfec358e767d6a8d821549fca02a6a830106016e8c94e8a753816bc225915ca68a58effaa85c2f0aa920f5f1289ca0344b3337fcbb97c257992590a213bc8d77b4d7f542cfbe742cbb857ec1a41dbfca151e8e7be61480c7c6f81da3a125a0e692ccbc54b52504c971b01702c5392da1781ad4025f0c9dc7e5d3ef7e927a28aa25151963bf9dac6bd59e27e7f4d1fab038a3a11263806c8bc108c4d47d2aca33e9a2849813f9a37792e16485ef1b57d889d6b6a40162acd0ea1799a458751ef163337e1a0aac19a6c6820f011f4ddf80a8d385c7ac4cd38d22e5849d916c9e37936e1a67ca3bbb087b5456218c55011c4fefd391c37f10ff7e82183a58b52bb5d2e2ba7dcde06a7e20a5fe985093c06ac5ec8266aeca647bf069c4917706756ca788dfcd02c2e68b07effb5809f719005b8bad99a3f77f9de6e1b6347e65adb8538da2cf3067728a9e87930abc303df5ac15b0126a5f75d216a61f379e1c14d289f99bb03801b595eb03fd414815fcc22fabc4900a8361169c45c3bb821f68ac80557dd19801241414265c25557eaab507b16207202e0588cd86179d5ed84940a4731f080303c63b0f242efae6587d3d5e05a4575a8e350429cfbeaa90191a483e6787bb6d5f09a84efa0b251cbb9ff99b661914e938c0b4bcaa937f6e6412570c2e891bb7a601dea19c4a7567e0304977dc017fae8da8c724b9eb0198501dcb435f03f9565930515127c09588abc02c1011ea11380660f419ef33713fdc412c465f1ece5a1dc8be932ec31ae9f49f8e18a2ccde9fef4986a9ec44c85c2131afc158b5d5cd56d646e7285d27d3c3689c71182143af1e5845810dbcc5794f90fce1e2a32690d5edf7e85fa3c06209a015d88b67274420a8091656c623d2a5bc871a1ea56cec398d0b379136ec582353b4e0b85238695b58bd3aa4c96fe1e3f65e8cfcf332c6945bc10e4c47bbba1da35e5f33ee051c83ca8c332cc8d01f873f100a1a5a597c5f57a6b441d283e3bebb93621269e7c70a26ee7c3d789ea04566c50eb4c9d8b296a49553e391875169144afbae40ed9c2331c2e66570c79f32141aebfc75157952043ba9883edb1def28a6a2f904055b022a1b68ebcb180ba79c23608e2bf5bd51ac267728f052bf1e5de900cb27cb1a2eaaeaa418cc5587882b32fc330a97195bf7c4db000ed11e5d3d809e94e97955de5655c8ff63b6dcff793b7e2b95ee23199d79eb7fa60c5939ba55e8644852f1f551dd61acf01bc6d875489eb7586aea2aacb0f812aecf1beca51713c8b849646cd674ecedc6b55105dba741828782a0dce5f745cdaf859f1ed8a3733d0f5e923b6771682e84e5d8cfef2c57fae32607d218b58f316e10e61c496ebbceaa64ddde75f3eb78fc54a34b6a3ce9dfe402e9ec1f3a15d862ce1d4afa6d7671bcea07b71e711c6b80ef609aaab9bd1ab643f0625f41e7155f56201d6f72209053d0a3af562e0b6732cff53738670e29b4716464ab78167411e7d4aba0388979a3152d7d0668d10aa75fb7d17569178ae6de711b0c4c86ee8d3435b8d2a30efdb3b824c2221b7ec701a6213b2980e0a28d40d2862fa77c8995ec629c2b8a4c693ccef4840db6681ef0e5e99a6600b50733a26fb9b4e40c24c7da0f65668dea6a96f75933b1569d3dda0af04c9b6770c89e859f3bb2bd9d4a159979baa14cbf63c636a1f9216605029328d5301bba8517649f347f334fd00beee7ee78e5c8b7bf212747b0db2f0b555441b6a2a3648d613b969d6be9ad8522645577f6004af43b184e5d42aa59dfde4844b113a9876a6aa3827e62782dbe63263b0d03f809ecac20d2c7baee926eafe67fdd5f2d7a8c7aeacf2ffa550a6fddeb168eb0cb9a7a77117c7c8b5327b68f12b12c3a71afec535256abd1135a4c6291f8c8cb1b711757778202a3def3b1f7b62d6649d3be9f84122c0a29fdcba4bca21e964ae1cb79e4a7e942fca1989347a1a093febf8b19785efa1fa1aa84de5970af04468367ccddd24dd01aa358fcd97a4e633b9762c1f502af5251f88c56ab0ef8682dcc3afb5a42f363f5907bbd0000f198f3f520785551e9503e720ce6ab0eec628f86041fcd695594855d94fcc127b4bf64c083800f290b51f360d341ba246f2e5cbab62c45aa9f0374dfd59b4bd8b55b539d41cd7cbdb92a433aef278f63e7638ab71dc479c835bee5d3e05b4349ff0afd2f5003cfd227a4e0707dc3dcc0cc9b27cee84836dfc8ada5ee41836b328e62f9edb47a5f7afa689bc56800185d2ffc27a8e820a83e590dca432fc5cc52f1937285d98bcd9b67e461e4c509114dd64ad6bbf34ff254b5db61570832d78c9856ceb1f0f52e550b4eee74b80ca42f764c33374905bd8d8c77260a7b8f86b827817aaf9bf1b2bc4469dd662a468a0db00735dea56074ae2671746d765458512f3391aeacdc899a1479939d0c0453ec628dc47d428ab523466d5df4db2bd691f787c9903b0b5270d90e486a69b9c39c361925f1abee1607833f0249fd101bc515bcc9c32b7fcbcb4adab5327c20b0e55170fda05da593b35fb24caa3ff1bab739187e453c352818fcb5f135a4ec4a2a3878f0c5e70f25f61ad7800f7cd3181d766f3f8b5b4a83cd7c3396527364e7c1a9856244e1ef93add83c12f5a547485d0f43a5ae1252c42bbcbc86f70293ec0860f58b7c7186aca06322d3f45275ef912b357750486e39c283b0316bc7e61ded1a4822692b6807aad197a2152a471f565cb1bde2239d5813385e8b8056de207f80f39debc7f36835bee748d11821fcb873fadaf47e2972a1b8506f401133f777e87a155d28908473dc101b2c3154a6f380614d4f96bae9af43e818e2d3349b86953e0a305c18dea041f3b2a167433312ff72b188b3a1f0c659d5388fa0a91e142d438904bf85c1be2f406a31f07d20a17e44651e18b2f77d039d255990eb00a71ac99e82640a9e7ead821285326613fee99c397346f73931470d38545136f8884bd22af6b8a1f423d0f1136cedbf3d9d1cfd22a3115ead4cd81b77011d34ab30c099fac3728b1bfae9a290675245ddeb125d25db7f4158d345439250b72f36bc2d530360987f4d0270289e73ee3318ac4f1335d6e38ae202126d5d0a1543a44e528359a503ccdbb12102a2bb4623311212f3797776958ed01a1fcc0edb2a6ed30349b6ce43707e287c1aa87872e8bf8fcdb62b055356e690c2ca85d339d5831d40b39897555447762769f2947159edc3080feea6220fd4220a1f5adce7f150e41a355157e8274f1637ce42afe3f8fa4e47bff135e1481fd538c3dd7736436a832f42c2a7a8cdd53deb61920184677df82ee459da8eb77b778df6ec7c3ff6024a180f8ee4615cfebc714a5736646dfb0d4415965675836c3efd8624908c9da48e0d199d7f49a5110dff24c5b6f3d7ece4483fdf37f89ba418afdad834539c70166303230ceba53872abc5530e24d04dac2c6cde5faa1c4dca35077b12d7d6f4c231b15717c67638ba3e256302525ea0b492f8316cf8c8f7986ea8faa44f322b91079e6febfd2236f2f2ed141f83cbbb9a097a9afe3c7d3301d9ae856f5e90d5dad7ef20576d5b01b82764e0af1a582ce0cefd96bc34ad6780d4b2ea497392d96db7a5fab5998a45930a52f172fde4aac4def429cf815bc90867a70e53e2da70e3c85d1c1ac665bcfce654ef0fcbdc37eae57c925961917c18250443663520ee12363914b5f26c58bd6b3f9753bf730802bcc997418551225892a9d9f7df83812950cd1a55db37429c7f68b8140dad3e23d37237b632402314aa257d56a2f47f07ade7c244429719529ac1600a9b679b5ab29d76690324d68080e31aa4451c58997f576297019f3f1ebc497368d2157410c05455697574c310d6b6268037fd8e614e8cbba4f713c2e13afe0f4dea2c1e3eef2c7aef2c56f67b35843ecb4fba88e8ed0cdb327d8a7fa32a782174a2773d25ed0dc603e1505d1425846ff6f3bfa77e6328a39a89105f8983766e306ca4a4eb61311c714a285a5fb3d761cc9c6cb8ad0e94c26c40ff8445220f1f813ca2693e9af4627071adf57ec76b2729e54ff9779e7e13e7ada908a4821898b5c022e4f62224df37c4c78f62dcc51b7f45105723380d217f69d5685a26d459bcf0dad2c9e84203fb9dfb0d7b5f5ddfee5778316e65951adf84077e0f763d2602bd1fecadeb06c150fbbd0fa648863d9f009eb1b4694182d7c602e148cad8197e1141299daf15add81a6ede3da5e0d9000677a381295dd49e0f8781c3349c6d1a5824e1d7a12dc4b43f9c2c72bc133363ea5b4381411339659464c8a1418993629c9c66b455cc6c864fcb55b5aaa58af94b96396ed645258d7a1a0b9c398887c1549374397794949b6280a8cd317d1bbd629836ac89d11c1994811a4d4dc7f7e5985807c128a893ffea73005df4a87e7d12127c412eba4bd0cb72651ce2a81b4281112fc874353b4895152adc566c610b4799909b9b1cda79c10a5b99b5ce371964efd5361761dca2db32ddcf0134283c9660bd9b26055dca615af7f4cf4f6caacb8e6216eaf7ee7c710120a413b9a35c22ab3223e700bcb4bd537b7ae5dfdafd1209a06d7e00830828e95a73f2a3cff902936a7a6bc96a88105d0a5da55df4e7ad459a77f4601406de329c2ce8b2f20f0ed72b8fbe6371074b58eec6331c1dceca85b5f61fb77c3d896be449855b2dd97ff535e60bb8636d268ee912fe1e0e5d0ebfa6f9c22bae9a013d2ae2526009bebfe3f5c2c633398caf2562e3cc41cb06ea80d626d904c0496f8afc50d28c93469f2040f5ce04db118a69172bd5161c21f54f376a4ff4bd2d2128878ba1529e0e01299092f017cfc459f49eae53c59dceb0ec85f2cdb88d25a11c690e71169ad4861c9de3cbdace1da15f78ffdf20b664de009e578f8975ce7756d8bf5ff67851f9c5050094fedf9b2579a5a3bcac6f637f06a25448c737817c4cb6573f015e1f0d6a2cd87b9f80ecdd914380474b60c0d3d55c53bd6ec508831dd869ba844c4c5fdeb3ff0c0e40980e5c4212690eb4b02ffb8517967fb36dc45aff364d71bc1e6c7b3a1e37a18f433f6bb3af219fda3f1aa992e4fcb8907edc04cb8ef2d71e15d4b241d05797cabe2282005f7ebf7a61e3a0ba96ef8be77829db971ef6ffa5b5612d021839126955ae382c3ed966ef2fe206d496c13a8a2adce01ec1d1600f68b72fbe0eaf748138472dc4c0142813f3a27562072785b3314401c2d02c6f820066e6990fc3e9d121a6bb6ab7d668fb322c8dddc58c5ed9b890a2bc6ca75e9ec8775b41cc11db5a4141dd73bb677b39fa63298e7a35d04774b15056fc0f1eb7b6fd10a23e712240f98bd7e66b25771bc20fe2a0433a58415b1fba6045b57087f721907083581a3926627b11a8b9272f17dbc1f59ef7fb8bb2992e0055cc0d6bd65c621e6c18523371c13fd4e516286fcf270de9b81fbaa9b82c9adfa552f198ddd38523fdae6741a0dbe66270ebe7bfcc5a6e2935316c9da9f0beaee91171cf89380f3078f9619232d117a2cb3a14cd6f3b172322d0b550f3c09281b29a073f6e2418ece04e24a8b0b9c5f21ce0e0bd1e275e29813a5e0f8375720f17211de6d2d69738293a60126257a7e58e12f7766d813c0d7213833241aca30c3c4369ae9b536d82abca686f6421a7cd9282c47f9318aec590c1cf087c6ac868140d068a3a23f3bc7e920594a06850feaac1adec68a382026ff6ff48e116f5e65782c04ba1deadc66b1e0875e2ba98b9", 0x1000}, {&(0x7f0000001280)="d4", 0x1}], 0x2, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 09:18:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 09:18:52 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000480)={{0x1, 0x2, 0x18}, './file0\x00'}) 09:18:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) 09:18:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000100)=0x2, 0x4) 09:18:52 executing program 1: creat(&(0x7f0000000940)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) llistxattr(&(0x7f0000003f00)='./file0\x00', 0x0, 0x0) [ 305.697370] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 09:18:52 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r2, @ANYBLOB="10005a800c0062"], 0x2c}}, 0x0) 09:18:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000000)={@empty}) 09:18:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 09:18:52 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000480)={{0x1, 0x2, 0x18}, './file0\x00'}) 09:18:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1300000065ffff00000010062a5032303030002f1c5b935f4962000000000000006a0eaace408a9e7020ad29c0d9ea3243"], 0x13) mount$9p_fd(0x0, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000c40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:18:52 executing program 5: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x8) syz_80211_join_ibss(&(0x7f0000002f40)='wlan1\x00', &(0x7f0000002f80)=@default_ap_ssid, 0x6, 0x0) 09:18:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x82a86700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:18:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:18:53 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000480)={{0x1, 0x2, 0x18}, './file0\x00'}) 09:18:53 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x8}, {0x6}]}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 306.064849] audit: type=1326 audit(1730711933.204:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11636 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f309556fb19 code=0x0 [ 306.898807] audit: type=1326 audit(1730711934.041:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11636 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f309556fb19 code=0x0 09:18:54 executing program 5: ioperm(0x0, 0x6d1f, 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 09:18:54 executing program 2: mknodat(0xffffffffffffffff, 0x0, 0x6387504638d59e2a, 0x0) 09:18:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x0, 0x3f}}) 09:18:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x8) 09:18:54 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) write$sndseq(r0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0xff, 0x0, 0x0, 0x0, @time}], 0x1c) 09:18:54 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000480)={{0x1, 0x2, 0x18}, './file0\x00'}) 09:18:54 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) lseek(r0, 0x0, 0x0) 09:18:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 09:18:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 09:18:54 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080)={0x4, 0xff22}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 09:18:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) openat$cdrom(0xffffffffffffff9c, &(0x7f00000043c0), 0x0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000004440)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x95f3453ffb28429c) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000040)={'ipvlan1\x00'}) listen(r0, 0xffe0000) 09:18:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 09:18:54 executing program 7: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xfffffffc, &(0x7f0000000340)) 09:18:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 09:18:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000080)=""/176, &(0x7f0000000140)=0xb0) 09:18:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f00000002c0)) 09:18:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 09:18:55 executing program 7: io_setup(0x4, &(0x7f0000000280)=0x0) pipe(&(0x7f0000000700)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_submit(r0, 0x0, 0x0) 09:18:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 09:18:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2a5e940, 0x0, 0x0, 0x0, 0x0) 09:18:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000440)="1e", 0x1}], 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:18:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 09:18:55 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x100000}, 0x10) 09:18:55 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000009, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)) [ 308.006663] kernel write not supported for file /snd/seq (pid: 58 comm: kworker/1:2) 09:18:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 09:18:55 executing program 1: syz_emit_ethernet(0x35, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x2b, 0x0, @local, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @loopback}}}}}}, 0x0) 09:18:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000396}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) 09:18:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 09:18:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setresuid(0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x1000, 0x0, &(0x7f00000001c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 09:18:55 executing program 5: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) read$hidraw(r2, 0x0, 0x0) 09:18:55 executing program 6: rt_sigsuspend(&(0x7f0000000000)={[0x200]}, 0x8) 09:18:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(r0, 0x0, 0x0) 09:18:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setresuid(0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x1000, 0x0, &(0x7f00000001c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 09:18:56 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000800)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x35, 0x2d, 0x38, 0x2c, 0x34]}}}}]}) 09:18:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000003c0)=@ethtool_perm_addr}) 09:18:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'wg0\x00'}) 09:18:56 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000000)=ANY=[], 0x6) recvmmsg$unix(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60000060, 0x0) 09:18:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "9168f103306be6c1", "0ff999117a517d292f402d390c0f9ae6", '$ /P', "a5bb93a7ae8555b3"}, 0x28) 09:18:56 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x24c880, 0x0) 09:18:56 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x4, 0x0) [ 309.569473] tmpfs: Bad value for 'mpol' 09:18:56 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x18, &(0x7f0000000400)='F', 0x1) 09:18:56 executing program 1: io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x3f}]) 09:18:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x70}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r5) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001600)={{r6}, "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"}) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 09:18:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009e40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) 09:18:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x10505) 09:18:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000002500), 0x4) 09:18:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x70}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r5) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001600)={{r6}, "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"}) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 09:18:57 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x3, &(0x7f0000000b00)={{0x3, 0x0, 0x0, 0xee00}}) 09:18:57 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getpid() syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) 09:18:57 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 09:18:57 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@size={'size', 0x3d, [0x30, 0x78]}}]}) 09:18:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x10505) 09:18:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x70}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r5) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) [ 310.644825] tmpfs: Bad value for 'size' ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001600)={{r6}, "1ba1c22b3e1ba000c9dd03155342cf721f9bc31fbd24c957826077195f452e17fd0cf4fab6d27324c3ada9c27ca830abedd4ad58b86cb302db67efb22522bd989fa21dc779740ebce6144cdb4847a0fe1637250f08d151df75f5067156b476a46ba6d374b29d141be06e8e7bdeaf28a86e99be80a42e54f03eb01a4db1d34bffe9b9610e42b3bae9072a90c88c1f3c400ed36814f06a32a1ce15f89641f02e29a230705e8722c43be0b133a7d8e17c242f7b038730987b2d85b445d2c0216fb401f6a7bfcd598eaf8d31224ec121fbef472161e049410c6c2baa8a029dec83df019d8f219c1f0c1dbeee89fa38d4c00c2cb9359f616c6ad7745b428abeaa01e1a212fdd7c2689f747bec3e4d143adcb66c3199208d2eca9a7cb7f45f1f9945accaa7e503ba3968f738a8485fc73bac7cb728e3dfe0a2a2c35727a9ed4799505d3e1e7d166cf0118529f6932ad861dfb6423d39bd770b858d0ecc59a31034f3894262557043fedda5d163cf540e0cacd93a3c47cb5fac8c9bd08d0a616bdfec16302ff68028d3e8a6f57e70a852607faa5e912e8fd6fa288b742ed5e67e3f1a857a66503820c096b83c3eead676bae7bf7a075c477b40208131549a37d08c023ba2b934eaf481a5f07606a67c7b90dba445f3298debffb7ed94ccd2519cb25c80565389b5819e90d9b1c75c1eaacee91340012b02ddc9290d5722c43784a85798952627705d5cd6dd347c170dcce295ec40290cbe6f26aef68942ed6467852d60a20099980106d63da9813c6e2a6449bf6e9e90e78cb2fe7dccb3d4288d951c1f3a5f1d79e46342e508cec55cfb547d2a9c2c3ebd715501b676b1c706d2c59bfb57046977d8170b4f6a11e1ade6dfa71324068113940d556005487c2f9a3d23aae52f36fe9dd3d14f48794f870a9c8bd9eadd88aeeddcd5c30de43096ca10f91e4d7c59a704e5b70f9fc10a1e2e1e3d30bd9f75580a72a00bae43af418bed5e53654e7b0fe4905c01f0c0cf78e7f83570d46139d9184971e4a190545750c690c55ea7016c40a5e9be1824955e70d9f26a54bf687a1fb33f5eeeaa5e9e0fd8f78c43b060b225a10509bf8aca9d1800cc861499ae5708d98a5c927a4fd82f3c9797e2e8e8da17fdd63c28ab90af866375748204e0e3d90d7202e73383da5bad444a5dfdbf2d0699d0bc6c56ad0dfd4da249d96fff7fe64f3ab6404a588307fd361f3c9903012610c97ca2b5fedc41ae7b082df124f6a6a2b288065e7100472c8c72ba0a0a3c4cfc058d084ea8446a46badbd2c90e16a140962977f26796205af9c9f867f3f59fff61ffbaa00f08f8aac73b5c8639d0b38a72c6dcf9641a5321a880921210b957e717716e7d97be4d38c6998fad19dbbc702b2c8efa223b58d30e66a0cbe162ac01ef66621238a6b8cf71ee568c37d86769315dedee0a139e8a5e6dd1a4f8883ab66c7c9dd981d559f6987193a0f7dbf34523375d59c29a2a1b3b6e404883a3d8aeca006238f6ca680be0dc8a0c75d4daceeb6a09fafd2d61e2e3ccc80bb961816ae724ca44522ea844c0854b88009cf62fa627df308d31b554e6377000df5cdcbc2d6f33585825669cea764948577328d40752bf901a66616e0f1e09c68a25fd7de05b0943cd9b6590ecfa104bf197ef4b7ad141dd7635d98766f43bf042f37ae3259ef73c4e63eb9e8595f53725654aa0b5d8b081a7e1ce93a51e3fc5fd12e8bed9ddd7bea64bfafa34cd861426a4c6ad481dbaebac31fc71e2acc8c5abb7ae8dc074a6de812cd7e3adf9442879cf3f81c5fd4b93a803b6b2eebe6baf333bbe1f78d11ef70c3932dbbb1b0d46fd02fadac11abf4d1a0dc3b84afebf0fb0dc6b504613f72dd2a9925f8c0fd07a219cec4a936b90b6904690f8d03e838c79b57ac38c038f9f596e07544d388b3085d915c1c9d6cf28e36107a0d10435ab3b253efc3866b2a9cea63281dafad01e58e8366619bfe982308761fd34cd5e32236e71fe1130fe5040a0c9d7e39122e9aa6432707fc88f8d1e2948aada49f8d079f730bf08e627eeeb73837bd03f633a6f2842b59a66e950c0556021bec12ff9384b76131d588daf5de990499cd21063bca3b59a47e03c49bfed77866cefd7915073a0cb3b516b62301678b64cb475d6dc4df745b737670d75a287d1aca560381d19cea0807f9e5a9ba0ad7ded4a44a480e6c630e555ca8311605ada5b4d2e1d0055ea114c3097560c68458a51d9acd9ea6d4c977cd50e19692a7ca1c52cdbb2ddce9ddbb0f67dc95d491601e727cbbb65e01eab207af19ab2f7f966c21edd83b9c08f823d67af51fe3d58a01264a52d872e6a613396bf7443f8c16ef01b4253c2319700667bf8e04d999341dabfd9d306fd3d5c681a2bfb7ea283ada3ab9ddb4b2cce1995490de2bbc76d092f25d1f86c6f26d7e6e817b420a1c76ab3403f43974be46f24cdbf427527f24b98070a866d61207d66dde8a715bf57a067a5999a89b92095f550230ae4257d63807d3bc92840bf1a9c7c2ee1980a9edeaa88a5b7ca57301de4ae74b67061410c67a2dd869d68b983783101463c6934539c2d1041b768a59f0ebc1371ce0b5a8fa7e26255c1c602322e061c448808d927371a9f589099fb0c0c22b38f46400d299a0a5554811c4f62d8fc8926cc13fc04bf52d7fff723ff977d3f71fed3e4d3b482cf65db85b49b519cfcb5ca5ec2f5a29ed2735609f27fb1752ac3921ed6584e7ec19564efae7b2a6bf7328927dd9263805e4b538980c0ca60f7b9846986f6d1e52edb23b561ee98ef6472f143c2673e0d65d10c1eab6c5f3d9991e55a5322a264835f982ccdb2fe2f0e50efcad7252618f6392df5de5f31ae642d2848df973a32898f44febb2a9f5e85dd42332dcf57ac794db4c058ffc701c36b1a541c866e1d0ec314e00c0cca84ceff350bd183ffce969b16d2137bd7db06e05f2fcdb3d126ad90cce56c02ec804a06d35e4692c77e7f73b2c862913d839a694c5b00bf26dbacf17ca588deb24473302932cd12bacffb42736e4fbcd0e2775624c77a91ea4e04f757e6bd53e5ed47c2825e2dbf2f01b1ed65306fc6e8823453c132a34d467c4bab5ec3568afb8683442cbc9b781e7b597372328d8a2c20e9c18fd33ddf798b4b19b033a72ce14451916c7c62ecb9efc3b295e344e32bff9fb6702e9c6279a3b393583b890d9ff6fd0ed5dd1cc113bda7d721cac3ce197927ee9d895d19ffe5f1ca402b323ac84cd95faccbcb8c3ae6cf65da70cdd5bfe96b679809a036ff7d7e72ba24e72fe6af18788bbb1c8639af5d525b60c47c31984310755cfe1c1b07d91c0877f291e2b4c4adf51f876d1b76c0471a860602f83da454eaf8dcaa1344ba489bf3877d2ebab27b0156f9df6aae8164bbd3d6a6c361b929a18a73da7a5cad82dfdb28d23501e4bd928efcce2e175e46aebf8b5d62a201b9918eb9bd67116306ae2c33a2f5ee9e78dbca0bcb84601ca33cf7be62961e3a128b6dcac51328d0aef48e82ef6328a9108ea3cf419fcc634a10d3333faa20b55065514f176f88559e37497f967f28b4691433233f014b17099d4bba3a82cab98f2cac356a3fd4520bc7d046ee3910abb1167b1bc19a5d314453c1ebfd9ac0065ec932c29c7269c2f21b3b5e65c5245b5dab5b70df44654e8a906590476d7f41fdd2dfdebfeabc0ef67e2812c2ab40e833da4c81253412410712e7d6243f46e2edf6d4b6c29fa4050446d5b0a6617d1ae68817c834578c926e09f4f24f7ef225ccd01ddc68fc79729544c7e0a02a9160ee35730d73a910f8c354f357ffae3be144ec5f41cdf5dca82b2c1bc278ddaca8d417d821813be68516cf11be70258f57ebd3dc8932a730529848c4d670a70a4e6445588085950f6a441c444b52d2da7fced70835b98fa3c3ba30ce27182cf2e338af92107e182075bbcea70f6719b47b769cb8806abc4cf775ccf3d5b6c1050ee64cc82553e59848c53e545a720e23d23b84535a954ce577e278fbeecc41ec5172da2c1f7b8c351b57d6601f8a6565dacc8b48beea83f7f9a7c61a732f3d6a8e17dbefa0f17c929430c041f62b3cd32f85bc3866800a26dd823244229e7018a68eb8c161f1a86f0ae07513ab708fcde5b3ef294ec7b2d5ff4c92f024d9fe976ab187eda316175acbcdf6094312396da2d64a3490297a832d013a46843ab472e9d76373cd5c44b524c2b1321ebab6810192ccf48234c6f62e2109568fec2ad70b5942cdbbf3e128950d6c1e6b9ad26034efefb933fae14291492044168153b797125cd3d764d1eeea727abc2b89ba2dab75c7684f77907c2724e802490455b72c5740a88404cbd8ef336d8a566cd4fc189953178d387cb6463c54c044be9bb83360de5495fa62af3087b5ab3b98ecf73db6c329438e04e1d453a055f69eb319cfefffaf87c0369a0096f28054f5f9f7fabbc31159dfc6cf9d5b000630303ce8844500d8f900de3c6b31431e42bd5e767770c17a5dd45a6a61251bd4797194ea2a910e6008922d006090b22338915940953c9065ac8ed3265049f508ccee5221a07d23cc59c53bbc8b3fe8116bc3809660e0ab1a356d0149b96a9862d87f38d0688aaa9428d9c058643715fca60ede50a3db761f35b86c53bed9d44dbf952b334e6a63fc2cdd0ada05e53d7843c5bd34fb83719da1cc407919168d3c3508366201c24de8ea8b5e1593f636a6726f93ada30034cada2b351d7138f844fbfd7723605df2d49c2247e6fb6281a01216981a870a69130e249e256a6155ddc4688ad030ec49d4a85caf7a9da3fbafbc0f522f906ba87f19440d2d10cd8ac73616fa08dd4683e8653f780e95dcaf5b793f530e2309995b6e46e6551ee42d31ea84a9b0e9519ce0f5e90a76c137853a5eded66fb7b6d9cd4b8c8a27a726aa255275fbe757702b305728206757108bec3409c282a75db5894d64eb183ebe840bb0dbdc272518a10d0cdedc0c292f7e43d3684c1d8457b3f85cdaaec0a5f7283ad5a4a548012bc81a354c123820b4e31860f802cd09999ef326a76038db3f2cc1b2f837a70b5ff73ffae581643ccb48acf7eb8a38f5ceb6cf1db0828c379d4dc5929d479e06e5cef0bebb54ca2ade5663decd5eab124f1626ce7d64d9301ba6982166ce302ce3de4078df138898e51e80677e963545f855994c38d9d69e85a545b412c77f86d1142c84e41cfc617e58e0340b1212a2315d1121e1f6be4be99cf31914f7866f025e2e55d0f517ddd48f68cad77be767ad7be06ff9cbdeca628d7cd912f8a55eb665618d82278bbd9aa7ff1a4c6cf5a21a8285101ef8bec35817bb1d71f146c7a836af8a2ba0574981dcc6c80f525397e793fee167493d314503f8b4685376ae93b8bc8b89db0e50571b60cb2ee53a85919175a90873638216bdaf07b31aa34b2c66f7b86263eb78c4519785338f9887b77a2dacfb2e3bcfd42e212b2fbcf2c29f62dfa9dd08e6c44d9af3d371eeea7a7d0503a82b0f12a4ff2b16f90a01ad15754c4303d9586abe6d94ea5ddf9bc9b49e81800cb8592c9f262154899de198f892e13f25aa4e6dcdd52b18b448c06b80bb9bee58b9018d3559c253deab2e72709505f93369c8f121cd89af0ab22f7f91d8166c53f4f6607933b154d155a8acd4b181233c1e746981c5124a8c2c41881007367fa59aaf38584861de1515554a3c2603e7c5882d8d9a72b390fb718015506103a4f57181be3b76b3c74b72c03ca534c788e8ebdd0b75b78062d68bd70a2d8860044816b18335fa7d6dd6c7163caa"}) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 09:18:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setresuid(0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x1000, 0x0, &(0x7f00000001c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) [ 310.654000] tmpfs: Bad value for 'size' 09:18:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x10505) 09:18:57 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x3, &(0x7f0000000b00)={{0x3, 0x0, 0x0, 0xee00}}) 09:18:57 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@size={'size', 0x3d, [0x30, 0x78]}}]}) 09:18:57 executing program 5: socketpair(0xa, 0x1, 0x0, &(0x7f0000000880)) 09:18:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x70}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r5) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001600)={{r6}, "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"}) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 09:18:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4078, 0xfee}], 0x1, 0x3, 0x0) [ 310.995858] tmpfs: Bad value for 'size' 09:18:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x10505) 09:18:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 09:18:58 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@size={'size', 0x3d, [0x30, 0x78]}}]}) 09:18:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:18:58 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x3, &(0x7f0000000b00)={{0x3, 0x0, 0x0, 0xee00}}) 09:18:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x70}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r5) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001600)={{r6}, "1ba1c22b3e1ba000c9dd03155342cf721f9bc31fbd24c957826077195f452e17fd0cf4fab6d27324c3ada9c27ca830abedd4ad58b86cb302db67efb22522bd989fa21dc779740ebce6144cdb4847a0fe1637250f08d151df75f5067156b476a46ba6d374b29d141be06e8e7bdeaf28a86e99be80a42e54f03eb01a4db1d34bffe9b9610e42b3bae9072a90c88c1f3c400ed36814f06a32a1ce15f89641f02e29a230705e8722c43be0b133a7d8e17c242f7b038730987b2d85b445d2c0216fb401f6a7bfcd598eaf8d31224ec121fbef472161e049410c6c2baa8a029dec83df019d8f219c1f0c1dbeee89fa38d4c00c2cb9359f616c6ad7745b428abeaa01e1a212fdd7c2689f747bec3e4d143adcb66c3199208d2eca9a7cb7f45f1f9945accaa7e503ba3968f738a8485fc73bac7cb728e3dfe0a2a2c35727a9ed4799505d3e1e7d166cf0118529f6932ad861dfb6423d39bd770b858d0ecc59a31034f3894262557043fedda5d163cf540e0cacd93a3c47cb5fac8c9bd08d0a616bdfec16302ff68028d3e8a6f57e70a852607faa5e912e8fd6fa288b742ed5e67e3f1a857a66503820c096b83c3eead676bae7bf7a075c477b40208131549a37d08c023ba2b934eaf481a5f07606a67c7b90dba445f3298debffb7ed94ccd2519cb25c80565389b5819e90d9b1c75c1eaacee91340012b02ddc9290d5722c43784a85798952627705d5cd6dd347c170dcce295ec40290cbe6f26aef68942ed6467852d60a20099980106d63da9813c6e2a6449bf6e9e90e78cb2fe7dccb3d4288d951c1f3a5f1d79e46342e508cec55cfb547d2a9c2c3ebd715501b676b1c706d2c59bfb57046977d8170b4f6a11e1ade6dfa71324068113940d556005487c2f9a3d23aae52f36fe9dd3d14f48794f870a9c8bd9eadd88aeeddcd5c30de43096ca10f91e4d7c59a704e5b70f9fc10a1e2e1e3d30bd9f75580a72a00bae43af418bed5e53654e7b0fe4905c01f0c0cf78e7f83570d46139d9184971e4a190545750c690c55ea7016c40a5e9be1824955e70d9f26a54bf687a1fb33f5eeeaa5e9e0fd8f78c43b060b225a10509bf8aca9d1800cc861499ae5708d98a5c927a4fd82f3c9797e2e8e8da17fdd63c28ab90af866375748204e0e3d90d7202e73383da5bad444a5dfdbf2d0699d0bc6c56ad0dfd4da249d96fff7fe64f3ab6404a588307fd361f3c9903012610c97ca2b5fedc41ae7b082df124f6a6a2b288065e7100472c8c72ba0a0a3c4cfc058d084ea8446a46badbd2c90e16a140962977f26796205af9c9f867f3f59fff61ffbaa00f08f8aac73b5c8639d0b38a72c6dcf9641a5321a880921210b957e717716e7d97be4d38c6998fad19dbbc702b2c8efa223b58d30e66a0cbe162ac01ef66621238a6b8cf71ee568c37d86769315dedee0a139e8a5e6dd1a4f8883ab66c7c9dd981d559f6987193a0f7dbf34523375d59c29a2a1b3b6e404883a3d8aeca006238f6ca680be0dc8a0c75d4daceeb6a09fafd2d61e2e3ccc80bb961816ae724ca44522ea844c0854b88009cf62fa627df308d31b554e6377000df5cdcbc2d6f33585825669cea764948577328d40752bf901a66616e0f1e09c68a25fd7de05b0943cd9b6590ecfa104bf197ef4b7ad141dd7635d98766f43bf042f37ae3259ef73c4e63eb9e8595f53725654aa0b5d8b081a7e1ce93a51e3fc5fd12e8bed9ddd7bea64bfafa34cd861426a4c6ad481dbaebac31fc71e2acc8c5abb7ae8dc074a6de812cd7e3adf9442879cf3f81c5fd4b93a803b6b2eebe6baf333bbe1f78d11ef70c3932dbbb1b0d46fd02fadac11abf4d1a0dc3b84afebf0fb0dc6b504613f72dd2a9925f8c0fd07a219cec4a936b90b6904690f8d03e838c79b57ac38c038f9f596e07544d388b3085d915c1c9d6cf28e36107a0d10435ab3b253efc3866b2a9cea63281dafad01e58e8366619bfe982308761fd34cd5e32236e71fe1130fe5040a0c9d7e39122e9aa6432707fc88f8d1e2948aada49f8d079f730bf08e627eeeb73837bd03f633a6f2842b59a66e950c0556021bec12ff9384b76131d588daf5de990499cd21063bca3b59a47e03c49bfed77866cefd7915073a0cb3b516b62301678b64cb475d6dc4df745b737670d75a287d1aca560381d19cea0807f9e5a9ba0ad7ded4a44a480e6c630e555ca8311605ada5b4d2e1d0055ea114c3097560c68458a51d9acd9ea6d4c977cd50e19692a7ca1c52cdbb2ddce9ddbb0f67dc95d491601e727cbbb65e01eab207af19ab2f7f966c21edd83b9c08f823d67af51fe3d58a01264a52d872e6a613396bf7443f8c16ef01b4253c2319700667bf8e04d999341dabfd9d306fd3d5c681a2bfb7ea283ada3ab9ddb4b2cce1995490de2bbc76d092f25d1f86c6f26d7e6e817b420a1c76ab3403f43974be46f24cdbf427527f24b98070a866d61207d66dde8a715bf57a067a5999a89b92095f550230ae4257d63807d3bc92840bf1a9c7c2ee1980a9edeaa88a5b7ca57301de4ae74b67061410c67a2dd869d68b983783101463c6934539c2d1041b768a59f0ebc1371ce0b5a8fa7e26255c1c602322e061c448808d927371a9f589099fb0c0c22b38f46400d299a0a5554811c4f62d8fc8926cc13fc04bf52d7fff723ff977d3f71fed3e4d3b482cf65db85b49b519cfcb5ca5ec2f5a29ed2735609f27fb1752ac3921ed6584e7ec19564efae7b2a6bf7328927dd9263805e4b538980c0ca60f7b9846986f6d1e52edb23b561ee98ef6472f143c2673e0d65d10c1eab6c5f3d9991e55a5322a264835f982ccdb2fe2f0e50efcad7252618f6392df5de5f31ae642d2848df973a32898f44febb2a9f5e85dd42332dcf57ac794db4c058ffc701c36b1a541c866e1d0ec314e00c0cca84ceff350bd183ffce969b16d2137bd7db06e05f2fcdb3d126ad90cce56c02ec804a06d35e4692c77e7f73b2c862913d839a694c5b00bf26dbacf17ca588deb24473302932cd12bacffb42736e4fbcd0e2775624c77a91ea4e04f757e6bd53e5ed47c2825e2dbf2f01b1ed65306fc6e8823453c132a34d467c4bab5ec3568afb8683442cbc9b781e7b597372328d8a2c20e9c18fd33ddf798b4b19b033a72ce14451916c7c62ecb9efc3b295e344e32bff9fb6702e9c6279a3b393583b890d9ff6fd0ed5dd1cc113bda7d721cac3ce197927ee9d895d19ffe5f1ca402b323ac84cd95faccbcb8c3ae6cf65da70cdd5bfe96b679809a036ff7d7e72ba24e72fe6af18788bbb1c8639af5d525b60c47c31984310755cfe1c1b07d91c0877f291e2b4c4adf51f876d1b76c0471a860602f83da454eaf8dcaa1344ba489bf3877d2ebab27b0156f9df6aae8164bbd3d6a6c361b929a18a73da7a5cad82dfdb28d23501e4bd928efcce2e175e46aebf8b5d62a201b9918eb9bd67116306ae2c33a2f5ee9e78dbca0bcb84601ca33cf7be62961e3a128b6dcac51328d0aef48e82ef6328a9108ea3cf419fcc634a10d3333faa20b55065514f176f88559e37497f967f28b4691433233f014b17099d4bba3a82cab98f2cac356a3fd4520bc7d046ee3910abb1167b1bc19a5d314453c1ebfd9ac0065ec932c29c7269c2f21b3b5e65c5245b5dab5b70df44654e8a906590476d7f41fdd2dfdebfeabc0ef67e2812c2ab40e833da4c81253412410712e7d6243f46e2edf6d4b6c29fa4050446d5b0a6617d1ae68817c834578c926e09f4f24f7ef225ccd01ddc68fc79729544c7e0a02a9160ee35730d73a910f8c354f357ffae3be144ec5f41cdf5dca82b2c1bc278ddaca8d417d821813be68516cf11be70258f57ebd3dc8932a730529848c4d670a70a4e6445588085950f6a441c444b52d2da7fced70835b98fa3c3ba30ce27182cf2e338af92107e182075bbcea70f6719b47b769cb8806abc4cf775ccf3d5b6c1050ee64cc82553e59848c53e545a720e23d23b84535a954ce577e278fbeecc41ec5172da2c1f7b8c351b57d6601f8a6565dacc8b48beea83f7f9a7c61a732f3d6a8e17dbefa0f17c929430c041f62b3cd32f85bc3866800a26dd823244229e7018a68eb8c161f1a86f0ae07513ab708fcde5b3ef294ec7b2d5ff4c92f024d9fe976ab187eda316175acbcdf6094312396da2d64a3490297a832d013a46843ab472e9d76373cd5c44b524c2b1321ebab6810192ccf48234c6f62e2109568fec2ad70b5942cdbbf3e128950d6c1e6b9ad26034efefb933fae14291492044168153b797125cd3d764d1eeea727abc2b89ba2dab75c7684f77907c2724e802490455b72c5740a88404cbd8ef336d8a566cd4fc189953178d387cb6463c54c044be9bb83360de5495fa62af3087b5ab3b98ecf73db6c329438e04e1d453a055f69eb319cfefffaf87c0369a0096f28054f5f9f7fabbc31159dfc6cf9d5b000630303ce8844500d8f900de3c6b31431e42bd5e767770c17a5dd45a6a61251bd4797194ea2a910e6008922d006090b22338915940953c9065ac8ed3265049f508ccee5221a07d23cc59c53bbc8b3fe8116bc3809660e0ab1a356d0149b96a9862d87f38d0688aaa9428d9c058643715fca60ede50a3db761f35b86c53bed9d44dbf952b334e6a63fc2cdd0ada05e53d7843c5bd34fb83719da1cc407919168d3c3508366201c24de8ea8b5e1593f636a6726f93ada30034cada2b351d7138f844fbfd7723605df2d49c2247e6fb6281a01216981a870a69130e249e256a6155ddc4688ad030ec49d4a85caf7a9da3fbafbc0f522f906ba87f19440d2d10cd8ac73616fa08dd4683e8653f780e95dcaf5b793f530e2309995b6e46e6551ee42d31ea84a9b0e9519ce0f5e90a76c137853a5eded66fb7b6d9cd4b8c8a27a726aa255275fbe757702b305728206757108bec3409c282a75db5894d64eb183ebe840bb0dbdc272518a10d0cdedc0c292f7e43d3684c1d8457b3f85cdaaec0a5f7283ad5a4a548012bc81a354c123820b4e31860f802cd09999ef326a76038db3f2cc1b2f837a70b5ff73ffae581643ccb48acf7eb8a38f5ceb6cf1db0828c379d4dc5929d479e06e5cef0bebb54ca2ade5663decd5eab124f1626ce7d64d9301ba6982166ce302ce3de4078df138898e51e80677e963545f855994c38d9d69e85a545b412c77f86d1142c84e41cfc617e58e0340b1212a2315d1121e1f6be4be99cf31914f7866f025e2e55d0f517ddd48f68cad77be767ad7be06ff9cbdeca628d7cd912f8a55eb665618d82278bbd9aa7ff1a4c6cf5a21a8285101ef8bec35817bb1d71f146c7a836af8a2ba0574981dcc6c80f525397e793fee167493d314503f8b4685376ae93b8bc8b89db0e50571b60cb2ee53a85919175a90873638216bdaf07b31aa34b2c66f7b86263eb78c4519785338f9887b77a2dacfb2e3bcfd42e212b2fbcf2c29f62dfa9dd08e6c44d9af3d371eeea7a7d0503a82b0f12a4ff2b16f90a01ad15754c4303d9586abe6d94ea5ddf9bc9b49e81800cb8592c9f262154899de198f892e13f25aa4e6dcdd52b18b448c06b80bb9bee58b9018d3559c253deab2e72709505f93369c8f121cd89af0ab22f7f91d8166c53f4f6607933b154d155a8acd4b181233c1e746981c5124a8c2c41881007367fa59aaf38584861de1515554a3c2603e7c5882d8d9a72b390fb718015506103a4f57181be3b76b3c74b72c03ca534c788e8ebdd0b75b78062d68bd70a2d8860044816b18335fa7d6dd6c7163caa"}) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 09:18:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x70}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r5) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001600)={{r6}, "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"}) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 09:18:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setresuid(0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x1000, 0x0, &(0x7f00000001c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 09:18:58 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create(0x7fff) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000140), 0x8) 09:18:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) [ 311.693016] tmpfs: Bad value for 'size' 09:18:58 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x3, &(0x7f0000000b00)={{0x3, 0x0, 0x0, 0xee00}}) 09:18:58 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@size={'size', 0x3d, [0x30, 0x78]}}]}) 09:18:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:18:58 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 09:18:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) [ 312.037049] tmpfs: Bad value for 'size' 09:19:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:19:00 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) getdents64(r0, &(0x7f0000000200)=""/4096, 0x18) 09:19:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x70}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1735, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x3, 0x18c}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, &(0x7f0000000240)=0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x7, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x14, 0x0, r5) flistxattr(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001600)={{r6}, "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"}) ioctl$FITRIM(r1, 0x4004662b, &(0x7f0000000180)) 09:19:00 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5392, &(0x7f0000000300)={"1f93819c8f76234835bc7f7c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:19:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 09:19:00 executing program 4: eventfd2(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') pread64(r0, &(0x7f0000000700)=""/4096, 0x46, 0x0) 09:19:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 09:19:00 executing program 1: ioperm(0x0, 0x6d1f, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) flistxattr(r0, 0x0, 0x0) 09:19:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:19:00 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [{0x2, 0x4}, {0x2, 0x4}, {0x2, 0x2, 0xee00}], {0x4, 0x2}, [{0x8, 0x2, r1}, {0x8, 0x1, 0xee01}], {0x10, 0x4}, {0x20, 0x2}}, 0x4c, 0x2) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) pidfd_send_signal(r4, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x80}, 0x0) readlinkat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/120, 0x78) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000480)) getgid() r5 = getgid() r6 = getgid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000001c0)) r7 = getgid() setresgid(r5, r6, r7) 09:19:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x8, &(0x7f00000002c0)={@dev}, 0x22) 09:19:00 executing program 4: perf_event_open(&(0x7f0000003c80)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000040)='}\x00', 0x40, 0x0, &(0x7f0000000080)={0x2, 0x40800000000, 0xbb58, 0x895}) 09:19:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x560a, &(0x7f0000000040)) 09:19:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f00000001c0)) 09:19:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x2}, 0x2) 09:19:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 09:19:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) 09:19:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents(r4, &(0x7f0000000000)=""/94, 0x18) write$cgroup_pid(r4, &(0x7f0000000140)=0xffffffffffffffff, 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat$cgroup_ro(r2, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) 09:19:02 executing program 2: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 09:19:02 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5b800, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010b00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0020000000000000201a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10000}], 0x0, &(0x7f0000011300)) 09:19:02 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) io_uring_setup(0x26fd, &(0x7f0000000700)) io_uring_setup(0x63f7, &(0x7f0000000780)={0x0, 0x0, 0x2, 0x0, 0x217}) 09:19:02 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [], {0x10, 0xf00972be5b4ad6f7}}, 0x24, 0x0) [ 314.949662] loop6: detected capacity change from 0 to 732 09:19:02 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x90) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 09:19:02 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000400)=0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 09:19:02 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) 09:19:02 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) mount_setattr(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1800, &(0x7f0000000100)={0x81, 0x74}, 0x20) 09:19:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x8, 0x7fff, 0x0) 09:19:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0xb}}, 0x41130000) 09:19:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) 09:19:02 executing program 6: ioperm(0x0, 0x6d1f, 0x8) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00', 0x20, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000015c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x7f7, 0x10000, 0xfffffffb, 0x3, 0x1, 0x200}) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 09:19:02 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 09:19:03 executing program 6: ioperm(0x0, 0x6d1f, 0x8) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00', 0x20, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000015c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x7f7, 0x10000, 0xfffffffb, 0x3, 0x1, 0x200}) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 09:19:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) 09:19:03 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)) io_setup(0x158, &(0x7f0000000280)=0x0) io_setup(0x4, &(0x7f00000002c0)) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="14082bfd7000fedbdf251300006e574ee36c", @ANYRES32=r3, @ANYBLOB="0c000600030000000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x84010}, 0x14) r4 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000380)) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) io_submit(r1, 0x1, &(0x7f0000001900)=[&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_setup(0xb98, &(0x7f0000001940)) 09:19:03 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@newsa={0x120, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@remote, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @coaddr={0x14, 0xe, @in=@empty}]}, 0x120}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x80) r2 = creat(&(0x7f0000004a40)='./file0\x00', 0xc0) connect(r2, &(0x7f0000004a80)=@l2tp6={0xa, 0x0, 0x68, @private0, 0x7, 0x4}, 0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fork() link(&(0x7f00000049c0)='./file1\x00', &(0x7f0000004a00)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x4, 0xfffffffffffffcdd, 0x3f, 0xc6, 0x3f, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x7, 0x0, 0x2, 0x4, 0x0, 0x7, 0x0, 0x1f, 0x0, 0x779a}, r5, 0xa, 0xffffffffffffffff, 0x3) clock_gettime(0x0, &(0x7f0000003280)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f0000000480), 0x6e, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/51, 0x33}, {&(0x7f00000029c0)=""/83, 0x53}], 0x2, &(0x7f0000002a80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000002b00)=@abs, 0x6e, &(0x7f0000003080)=[{&(0x7f0000002b80)=""/214, 0xd6}, {&(0x7f0000002c80)=""/27, 0x1b}, {&(0x7f0000002cc0)=""/189, 0xbd}, {&(0x7f0000002d80)=""/210, 0xd2}, {&(0x7f0000002e80)=""/104, 0x68}, {&(0x7f0000002f00)=""/210, 0xd2}, {&(0x7f0000003000)=""/76, 0x4c}], 0x7, &(0x7f0000003100)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}], 0x2, 0x143, &(0x7f00000032c0)={r6, r7+60000000}) sendmsg$netlink(r1, &(0x7f0000004980)={0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000000640)={0x3b0, 0x32, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@generic="096747d2dadc5f32182d1ae407294e6c2f899db24d74350d905f472559351c12408bbe11f2cc340ea176e5fb17824d825aeffcf2062da3098de88954fb9fcbd2b5d7d2fc3095fb225801bb708c5ad4416ad0c55473e017d4c14476fbeb73459510095661", @generic="a8a72f68079911cfa4c30d7d9dac9c3df677448428b78156c176d6c8f305b766f49fa995eb1a3b1c2e693427d759838702826cf08d523d1cba1402d6a8a46e20fc21601c7db982cebc4ffba12bce248c4cb0c7add0dcc4c370443728d3d8debf6f6240860683ff7a30ba092c824c351e83c841082b", @typed={0x8, 0x5f, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2f}}, @nested={0x158, 0x21, 0x0, 0x1, [@generic="050b831426b6de0abecf18391539f960beba59815d454e1d", @typed={0x8, 0x93, 0x0, 0x0, @ipv4=@broadcast}, @generic="33813f473ee091a241006652c24f1c3c818e5826f58ab42d154948cebccbcd45e880891e65e4a679dcfb547fb8684e0e64c1cb1128e2d551cab4fe5b9e896295dc96962e0c78a17b96f6a4278aacb42a762618c4312004530c6b8eb2d5db4e4036c323268246ee4f17f82f99e378f523aa8a98ed5ea00ed79de1e4eaa16a9cda66698e23d08a", @generic="883bef346ab98bdb15a60887e21fb968473a52d47a91b5c43642cb132f560b8b07c6dc0b77ed481bd7057a8fb40325621337d987478aa43c63bf07dd7fb9cfc55a409318ebde6194e5c8f518389d0bde2f0ce85ecf0d52d14c1cc194f1de55179cce909a66859e4016e1b95070db019be59fc58e3e6359bed34d2d7fdf078cd7171c0092ff2d458b6096b60d9f51328212b4e031fd1370ad495c29b6b77f0015ece086877b417605918f0cc35c5d"]}, @typed={0x8, 0x46, 0x0, 0x0, @ipv4=@local}, @nested={0xaa, 0x46, 0x0, 0x1, [@generic="cb3b9dd8e9a1f02cc039", @typed={0x9b, 0x4a, 0x0, 0x0, @binary="ea4e24eedb3530cb4b333df1c62f0f2f78a41398fb6b994fc71fda1f9310b7a1c948293cb92b0c3a612fd949a6f792ce1ac89afc818445730fed13e61bb12e1187c1015809f797870e5271d27fc18b74da3442891d9e814eb63b208e6c6f2f5e99117d4e5308f17cb17b95e6470960eba95d18975d4e2dedb40a3854e8f13a99b98898b1dba4adcbae7ea070a90d44b98c26f3619200de"}]}, @generic="62071ee519f549488fdc0a096bb1482110b8ca9bd24a415702df09a96f5ddd559fadad0fd9d56541e74a0725af2bcfbd8b84291296659239108f3fa6c806241b17c6c1a777a1020283bbd5cb5312f0fe81a121f14386ac544681877149abcd401ae90742ef105607b901938fe8d78700ac3397f3aaa70275b3cbbc5c57abd6890b73f8935164b9a8b488ebec4776e5096c7e4685da428da117f8c507561f990d65116cc1862d396fea3606d7173bb5811e"]}, 0x3b0}, {&(0x7f0000000000)={0xd0, 0x24, 0x2, 0x70bd26, 0x25dfdbfe, "", [@generic="a4cce21a0ab8b7d1ad2e9a329807ccc807b8c9c9b041dbcb11f40101c3ea8556356290e4c06b84d963504493edd06c09ee27b984779384552cd813753ef76c617fed84f29c11e7ea6a17e66af85eb3bd29a3ece8a7ffc2a8fae934ceba966ea9e2b8123367c8baa00a24d42753baadfcea317a2771f9f639e225b6fc668636b6045bc05709024a321a7cd699be228342b3f1dfa7183e7ee9fd00c32c9ee874ec23c7b5025ebd46a056881598131d7a25e9797b445ac91fb40843c954a5"]}, 0xd0}, {&(0x7f0000000a00)={0x148c, 0x16, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x70, 0x87, 0x0, 0x1, [@typed={0x8, 0x27, 0x0, 0x0, @fd}, @generic="f4297e9e6b5f4706e55ac5d360681ea5ae465024b6af92fcf806fbbc64b0b049a0c8f6342e1a8c113c17a6dcb0cbf209dd98b50359cce11ddd44b501b73f2d0f4d3e84871c0a6fee58a562d913e402b3b3c5ea90c392ff5dde31691ad9e31b48d61475fe"]}, @generic="ad243c90f1fc41b472cc80963b1c749137b3a411d6fe59974bc889e5bb8c9a97a3931d1222a9ea442dd5e17f7b7ffe9437cb6075b392532a34a134916cc49ab6d0e950879b5c3e9dad703c78bdd92e0b11bc280de9155de20c3fabaa830d5ffa08baeb23d043cf200a8afc1dec7915b70a5fbf792820870877602f9f19f9fd9c0f71b24c3c1133116cb6982c3d51581fad3fe1122a32ea7fd367368cd3ecd4635dc8581be89eeeff9d7731bcc300af9ae3b0bfa8de04ae1ac597aa91f2209e0ffec0c3bacf495705d963f6b548c580264dacb4c707a88bfc8c04b788b1", @typed={0x8, 0x14, 0x0, 0x0, @uid}, @nested={0x11ee, 0x1a, 0x0, 0x1, [@generic="b34fa42ac14c74d391b4c97670460d06ce1fb49974a75d66175b02f043b535b606ec717f0475f71e28ea394f9e2a3899f6efa9b3531c1b26a1674e81fdb96ccd4ee1fb6d8386d3dd48601daa39952dffe84f9567869e78e813309545726c6807aa219f92413f7985e2adf43a320960f958a76d3eda2279b3e15cb269861d701032d4f0d5d60e13610aab439d5da13683b3e2cdeadd4327af30353911f73e0a9e0c1961180d210cfc28b381bb0018e785b1b2bd664fa8b79177cff1e1b75442c1a9cff84f398e09c6ef3165d9ed59212af73a48ad8850015007aec7cb065b1790f106ae712c7977fe5fb2da485c3f6d30a1e761b90198db", @typed={0xc, 0x11, 0x0, 0x0, @u64=0x5}, @generic="c60bd3f7908ab048aa257db02583da54916ca5752793df5bcb3f5157295921389ba5460f019823cab534062d374b373878d425474209e5474f152d2fff29551b136b8e7dfecdacbf2dd79d60b7f89036321f389784acc9fa7315abdb08d9107149b73eecfe42c69530c9f4e38b5be1078b85fb9345b4e54105e26d3f8bd58a46f6975cfff08cb2d2840da26f89159dfe6dd2fed6c7ef787c84bbc694af4a8d", @typed={0xc, 0x71, 0x0, 0x0, @u64=0x71f}, @generic="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", @generic="31f57a069574016bb4b84fb8a7dd4fa1609a14221696330dbe4508f621fdf29d9fcf959f33bf4cc88d20abef6f8908f8", @typed={0xc, 0x18, 0x0, 0x0, @u64=0x124}]}, @generic, @generic="ee850fe78cd3264c2f575d270930127eb31e78656dd8151a006c24b62216fc41c47a1299c3dc36d46e540912e53505324c4f8edf3aa70c66ba7ab9211bd7d82ed5270343aeeb01fbdfaa936b8a55a1ac395c971ea36ca718e3e7aa7f245d963139948f630c92fd5b953309fff9e1af187338cfa0abd78b4c1cc0827e31c0f7eede20296ff43537bb4bd658cb26fb487ebb7539a3bf7a675e133be601f388", @typed={0x8, 0x65, 0x0, 0x0, @u32=0x4ffaba04}, @generic="bf0764c6d4cbcec747035b837f2ea888991e4b02d65ed581ddc2e022d864dfb02e71c516ffe69f3ceaa77e1495e75c85f7c29debc93ac7a7a8383e08b8f09562ab193c8e472d82074093bb30a111b50e4a442f3114f226d87fe4c642bf33b6e5d045725c910be5a9bfe3cee375307187cfbf323a1059b562fa544e05bd2fb4da53aa9e4f8a4e79", @typed={0x8, 0x76, 0x0, 0x0, @u32=0x3f}]}, 0x148c}, {&(0x7f00000002c0)={0x1bc, 0x42, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@typed={0xc, 0xe, 0x0, 0x0, @u64}, @nested={0x131, 0x4f, 0x0, 0x1, [@generic="6712d7da4099fa78aa717034dbbbde75c9550c7e8c0b91a956fd350edadb56771c00cbde3220d0eeafa57ba3568f01b39206dc8b2f3c4183e0fbcceeb5233bce8bb970c311b91fc719b17f9e6154245768566f67c11d519832e4f20b217f20f0caa33af27683f38f382fa75e6feeb52647623768342a6f8db56fbc99373223c81d0e941c7795a9ec61978bbba4bf459be5cc42df805d3468a25948d9fb66787f1ad713dccabdd66c8244c510ba8f0cfbc83005a5d2845c47154e7f5d6c3515afd34b3f77598b5468f1223dd8d63d1968f7640d78156c3ecac7f8e7bd2f033da6a42e8d4f6baf0b8006b23a1e84257022b0", @generic="5610597717145b5a31428eb6ce902d2c686ca39bf87fca02b6677a651283eab00816c1fdbc595d712fba6672e154aaae2ac66728c8f969dd27bec200"]}, @generic="b55f52bb3779ffecc20bb38be78ba4a37510238bd2573bd1e4be4dbc7a67b2efda48370de7b75aac2b7d228e52b7e67d928b3cf25f5a6935bb06f2be2cf5867972265510c5a594884de019ddb156a4c3bc4d4c33f67ba19cf8f893ecd6dc1fd219291a0a1f25daefc11bf9ba"]}, 0x1bc}, {&(0x7f0000001ec0)={0x1b4, 0x13, 0x2, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x1a1, 0x25, 0x0, 0x1, [@typed={0xc, 0x6f, 0x0, 0x0, @u64=0xff}, @generic="2e5a1e3d8d5ddbaefdfd7dddb703a15fcfb18ad74d33399380b0773a0addb760807b66cb1191a51516a6cceeae05d0911905473aba271fcb4f03ae46c565fc4d631fb5fa6769c2f52d11523b315878378bcf1e41a69b3267ac8bd0638ee125b808003757a94174ea05de76190bb3ac", @typed={0x8, 0x46, 0x0, 0x0, @pid=r3}, @generic="baa741c2733822f5d22e0ddfc27827e88971013935bfadd707be9c5f16566821cbd0b41b34953cdfe6f669e193e5469d491922ab9fdd6a83b203afe7953e9a32da9aa8807aff462a7269220f3cf4f9b2f1bf8d2bf56bb2471ba0ac8a8177d80a9bfb3e39aa887ec1386cf90cd84d9e4284f444e75c9a72e16b7073c915b4011d8d0563d5", @typed={0x8, 0x40, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x14, 0x26, 0x0, 0x0, @ipv6=@remote}, @generic="c57588f499eab328b1810c9d95eded2b6426295ae3", @generic="6444be94457c87bd7241861c027f6445c82d2d0fd3a88dbd26f9106a34961fdcb95d6eac56a6b26d5fc5eee8b4514769701773adba9aec021939d14b4d416276ff32052973834cb33aff1b92e7d24ed5d0bbd59fd1c2aa23de1719717dd9ab03497cdd37a6"]}]}, 0x1b4}, {&(0x7f0000000140)={0x10, 0x20, 0x4, 0x70bd2c, 0x25dfdbff}, 0x10}, {&(0x7f0000002080)={0x7e8, 0x16, 0x100, 0x70bd27, 0x25dfdbfe, "", [@generic="cf7f35a45019f760b172a40547953204f49d2d1b60a0d2c2f869989fe9c39dcf959bea767b6fe684549205ce414d929c2fdd1b27ad2a3dc4097e9a1048bc9f1d6a9e10d361bca19a9bf38734b9c4eaeadd75faf58f325b4c14c0e8b9892feaae220225d61550a004a8765bbcb6c4c9a900720165a3c9a32272aebf6305bb8beb82a58a3a04b1130c9465d16791", @generic="e92762e599d0cc9f14d2c3d03c280453d0b193ce07e7d61bdf5a67bd3aec2d493fd34f6180c4818f35366e8aca233e62c7f0bb761a4872e9b4647a218a22796a0dd72cbf4581304db100c0db700f6220b6d19332f70efc60af66a5c92cd462bd3fc42a83059cc84640cf6dddd7e76c0f3ef441798183c43b4f9b4e97c6a4e482b4b709a7a58a4fb60d897963a1a7ab896d1669fdcf7cd567ffd84f8e08ca57831532e40499270fc3eed844097e28e2d13661b7b6cf2da43d0b33f1033358f994161c90cf618db20d4de20f27e0444562c3e811f533c9dde3cad5f855b29507374c6587191afd", @generic="8ae2cc2f80da7daa1e0006c8791105c3c8a85c61c2a51d2ed3fdd190decf8f2d0e0c96cf34b5ab8cffecd86d8d69b6533d8344dcd9bef240fb15b9f762cbf19b45beac7bce32aad1fd4690e89dc701f47afe9bb8d9f7e6ef8416b587847d0809911ed78f37791f1d7a36f2ae2d3581951a71d74e1ec9", @typed={0x14, 0x50, 0x0, 0x0, @str=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @nested={0x212, 0x47, 0x0, 0x1, [@generic="9a95169f29b376b92eb961d35993f2009de652e4cb74fe4a0e23a399fbf6cd834777b2a2de844d72773f28f36d478384cc09ee431d10154f60797f5b0075f8a5925fa7187174e0ff525808a17907d25b4ab973ecb6253de5c8134cc1e0e958ee637ff1e757bc13483a00f0037195058bd54c6275e21950659cd237db0289018102cd7c", @generic="c21d0a5ac645ad31063e1b845ed9f11901e00fbc3fa75f8d32", @typed={0x8a, 0x53, 0x0, 0x0, @binary="f47b0bc8da7d763cf60d74c687e0f566d22a0a97677367f70175714478331dd262ea5a8bbf3aafb4dd035644c57a8c7abe1b669b91126edaf9af82311d62468060cfc27acd495358eaae00537199ada086f3b4da5e3c982ae29fc4fb9f88b959557eee2027b8d103a16a4cf1d9801e75d8eda105dcb50161746feeed6858e54f62de7c261b34"}, @generic="6e2848d35bea7c44e33333aeb770f172d38e25a402609c3d3fe562cc84ef59e0ef3e479a8123fdcc0eaae5080bb25b09bf99801cf3666b380ffcedf95589fe689cb55069eed3ed6b6d8bae9cf17eac70d37bceb73b752998c46fda1286d64dfc94536c127c15dbd543494f75620c491295f62c4c0e09ed4040c64d92db230aa01ce27c327b2744e8aca4536e91a9a37bfed3467c7fed27b8d2defd4ac331f64cc222511dd92b646b91830258103fc5fc61f34e8a4b4ff9362abe217b70c8e438dca9613358cd5c2b302087d79dc687be45b295c35a7e557fcbf98157d75e6ef6a6708500ea3d"]}, @nested={0x15a, 0x49, 0x0, 0x1, [@typed={0x8, 0x93, 0x0, 0x0, @uid=r4}, @generic="4eb90fdb31b7e37be133a05e2dd882a659988686c73a58de8223cea1f820d8d4fc01f53866120ea99f1af31415fe69f5fdc9d380b1a617e23c1918ea34ee7f86ae8fd8dad771e0dcde44d7365671387679f2b90294fbd14cfb29b7b06dce2b2317f283fab74c4eec5b0e8c84e8361ffdbd3c2b874a2edba943ed2cf762dba4bfb835ea983652da1cd280a4112dd0bef907c950abf90818d00b227e09eea8ba9f5a566eddf413561ce996ca0a32a28715", @generic="2941a50c1d33f6ead88272a1ae726341cb8203cbfe3055ae649636a9a75c7de5128c0f9f3b1867ee6516bdf333f082cd48a2e629c343e8eb45c9dbf0d0cf10d2f59e09be6542c35090", @generic="7dbf41cfbb35c3c9540633ea048bd9fcfc093967102fa251911c672654398b141bd13c384b8266c21238d8a2bdc11fd9a9", @typed={0x8, 0x67, 0x0, 0x0, @pid=r5}, @typed={0x14, 0x78, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @generic, @typed={0x8, 0x35, 0x0, 0x0, @pid}]}, @generic="688cac1d63b89b71c98bbcd63dce3f0ddeaa408021b0f339df0bacbb2100b68bd85e6121d013b6f3896606cb8b4465bac53d78d2aa291ff298543f4ac45df95261a36576cc3668c1f2a0a095c2b4791fd1e031500374882d93108ca7963233725065741a63e409fcf5f5012f472eec221e73c4f774c60a8f8ccb79d3be64cd587bed32ce6817124a27fe6f9ead4c3c17c5f5f493e255b0c3d337aeaefc8d9fabec34e1d2cf35b1cac59c88551f81fb6b5c42a11adcb61635a1fb602d", @typed={0xa, 0x13, 0x0, 0x0, @str=',^,(\\\x00'}, @nested={0xec, 0x12, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @fd=r0}, @typed={0x2c, 0x57, 0x0, 0x0, @binary="67538b43cce515e3d6874cc2c04508a1d83f2e5befb998a9cf1aa05269de1aba9ebb3b7306acf920"}, @typed={0xb3, 0x5c, 0x0, 0x0, @binary="7d7a1bf494a8bc54ccc2fb0e878d12da7c12d372353c58d2ff0564273532ee891b9dc7fdd3250c8aca41e3dce622348e542f28c8874c195c89510236d1249474bddbccb38ed81bf264e3a04d2140bb0b3f0183e34bb3db2e9ec1e157a85fe15d54c12eee304809be14ee774727b4d7e14488c76994529d7df71c9197517e68e238f166080272ae26a6ef50f91768b6739c7be528c14842c9abe3bbe0045c7a8c495ca8d66c97d9e7d5c98a14c3b840"}]}, @generic="9e15322ca7df14908b7057ca5c8f47cde0ac4c8d236034bd1b14bf20768a6c4302d21a156579618a596bf2075b14820cf63a61bf21a44a5e9f80ffa0f7a911d2d6265f8653303f86e8dec5e37fc4d4a0c74e737cb76e11f27cad3afa87d9dbab19c8ea0d23b93a20498e94f954f2a4e47f1d681cc2a7fc7946f2da953ce103b6ca4a6393cf2002403a1051297f122478beaa2115ecc5aefb7b89671018499d586a368eca6d14d90f4b89c5e0dd9d147e94148e18bf6a52"]}, 0x7e8}, {&(0x7f0000002880)={0xf4, 0x31, 0x200, 0x70bd25, 0x25dfdbfc, "", [@generic="683894f4259122ea9e631703a7f481ec70394af519c32ffc794bd3f24f8378fce809f512835dcedc68abdfc4868c780bfd4bfaf93889a59870e568dd72a4b019e090d8c5c8eb896ffa8803a459022f1d4957298f9f51fdd3ce852de63705fe9bf4adfcaf888404c6d03024d26a6ccb2a787ef7e361a9baa39fc21b24f20761a73e61ec1eaa72bcdbffcf3ecae1cca81c57746d08a0db03126d532dda09cf1df7d0da57ba99fa45bcbe4bc40b7c3fa64960922dfe1bfbbd558686d6997b1922267be732fefc077b79259618e596742b75967dfcb9d59d6a1b6545165880ee55221efbfa1d"]}, 0xf4}, {&(0x7f0000003300)={0x1598, 0x16, 0x800, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x62, 0x0, 0x0, @pid=r8}, @nested={0x369, 0x50, 0x0, 0x1, [@generic="c7bb1b97d20b93541847d0d6cb6afa388392d2", @generic="7c66775268288df29ffe9ee8bddc78eaf874e4ddd62d83b8a73c932888e9d8366c3ca5f0801e7e6d6955dadf26490089d60fedd2e4b40dd907d9020201ec5f66f6d39dcfcaeca24d87f789f1d8b09105d59480b732057369cf92a138e4b7174fecc119ef31ed15fd6a47273960fa5b24380a2aa42f8f6610f910451dac68bf33b96a2e22d6760a351749313dbaa1c135100a68822d94555a9931cefebc48513022124fdc757ff6915e8456aac1bd0d3e89570530d6b03f8027db84d6be1f", @generic="ef9ba89242a0a9845aa33946da14ddb8dd96d930dcd8f84860ddb90fe44c6632340165762c62a1d90dd9c1366339dc9df1574bc27930a97b698bd2b86792cb441dfab1b8b63ea8dc9fe99c7362d7ce8767f0e74cf12c324ca12ebc311405078a4972b7ac5c5a69f0ac3a2f1c36e687bef0406cc1b14251d8d6210457a540e4ea7fca9171a7cf32cc0f3aaa4162d97e10688f78cf992a6c2f53a0a5484c1e99a5b198932486334e729faf9808bf0ed1e9e707d6ae7db22179aaed7099f227593f33c87f2bb665ff8b13336c98949abe30c0e6a7476d8ff0cb8b74a6d4389d7a0aad7484e872aaad", @generic="f11cb8436e669226d4d5b043423f52f37570a91414b3633c310317894e860a779b6d72c612ba4b1bef9ddb943adf478cddea62a181edd0d39c651d6130b7fb94602963694a377b95f2434821957586e513eb0c9d77f8de63149f734cc445e33b8ca51f47df63fa9dbcdbc0ed25ed307d8b1b5cf5224376f969a74092978e1940d9bfa32d76d9f3", @generic="5ce6e4cab5fa9473e6507a0f2e4a0ebda6a620649f913c9c2ab0d33803c79b673c11c96b4fa20da9492155e488bbf7a15d8cc96bce3b5d81c137160e8a8f6ec1a73eda8a06c7", @generic="f57b0e8fd888f42deb1b77548a14b99a7cfe692d05ad34388f6dd88e163459f7fa9191cd8fb194e9ba16e8557d4c56653d730f8b65a78a5cdc7a407cc06ca83408302f7f8258c2ebaead89678b536fcbcd4d1fdd076cc06927835ecc2823032da67f7de86df266a710ab831084477eac97b18b56520031bb77fa6286f951a87a948b5d87570b713ad9801acb31a7d1f94b27cefe0f39c4dff4749fc9baf9ac71222ecffea230fe7c697180916ac3652f39adffda502a457f38daf76bd250bd0c0a60abda59bd7fa9fdbff2a47630f8adc3ed6b667a0d88ee4f218af0724aa42e"]}, @nested={0x1214, 0x5f, 0x0, 0x1, [@generic="8018a8bdd46f08e9ce8fd86b998a6d7287c9c25f80413bca1c112f86c435e46e6767b46c4efb9a3a377ec3f29859e2b9f97e667e34be7755036b5c7d1338579732750bfa20465f4abf56ea6a88fac59974fee324a71f892dbdaa4e19ef15c92bb706f118375531d5740c285877d825", @typed={0x2a, 0x4d, 0x0, 0x0, @binary="69b3979238c1b89eebd7406490b55ff598dc37f8b658801b26a25f00db3b73db695282e97716"}, @generic="5c2dbcb47c19d20d41a150e60dff8a0b2f12504e2d7a7f1665276c7284dd7aebee3f0b93b648b80c6e542606b0277dd276b547a6b0efd58ccbfbb4275642db41cc9c05a03e7346d8b8623d9624bbccce7b1a81d4b29404c57c1769eb0e59ee8eef913f3fccd21ee6df087164a25c1fb73d17487b651ef1ac734a10a0fea2b6a5d38897b1", @generic="8159a9cabee277e2b65db940e057e36383d5f60c6acdb76a45d026b366cdd6ac1f20e1a1b8885a94b618e7bcd689c1b8a6e57c86d18a0d6db316e0316c973455e12796aa20321480f0bf4a5ec190837ce28c91c0c2968f3a8695926bb1944241adc791b9b3307da4d015249e1a0c8031b4440dbebe8e362ec4a765974f56a9ce42561f4a111c197aa1dc1e186a6206805e60b16d1d342ddd9277f07c78d18c46a73a695513f202c5e7dd54e71b3f3a583d54ec00bdb83c7dd0d2a871bfa01275cfdd737648b2b4c9334d3ed7df21593f777f8a5b89bdf3badb083ff97548525ebebe29898c", @generic="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", @typed={0xc, 0x7e, 0x0, 0x0, @u64=0x8001}]}]}, 0x1598}], 0x9, 0x0, 0x0, 0x40000}, 0x20004081) 09:19:03 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x101) 09:19:03 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.-]']) flock(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) 09:19:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)={0x20, 0x13, 0x101, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 09:19:03 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 09:19:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) 09:19:03 executing program 0: ioperm(0x0, 0x6d1f, 0x8) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00', 0x20, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000015c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x7f7, 0x10000, 0xfffffffb, 0x3, 0x1, 0x200}) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 09:19:03 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioperm(0x0, 0x6d1f, 0x8) flock(r0, 0x8) 09:19:03 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 09:19:03 executing program 6: ioperm(0x0, 0x6d1f, 0x8) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00', 0x20, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000015c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x7f7, 0x10000, 0xfffffffb, 0x3, 0x1, 0x200}) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 09:19:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1}, './file0/file0\x00'}) clone3(&(0x7f0000000680)={0xa000, &(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440), {0x25}, &(0x7f0000000600)=""/108, 0x6c, &(0x7f0000000480)=""/43, &(0x7f0000000540)=[r0, r0, r0, r0], 0x4, {r2}}, 0x58) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x46, 0x6, 0x5, 0x1, 0x0, 0x4, 0x220, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x7fffffff, 0x80}, 0x5806a, 0x2, 0xfffffff7, 0x6, 0x29, 0x9, 0xa3a1, 0x0, 0x7fff, 0x0, 0x8}, r3, 0xd, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r4, &(0x7f0000000080)=""/78, 0x4e, 0xaa1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)) 09:19:03 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x101) 09:19:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x7e) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 09:19:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@loopback, 0x0, r3}) 09:19:03 executing program 0: ioperm(0x0, 0x6d1f, 0x8) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00', 0x20, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000015c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x7f7, 0x10000, 0xfffffffb, 0x3, 0x1, 0x200}) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 09:19:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='asymmetric\x00', 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000480)='ceph\x00', 0x0, 0x0, 0x0, 0x0) 09:19:03 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 09:19:04 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x101) 09:19:04 executing program 6: ioperm(0x0, 0x6d1f, 0x8) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00', 0x20, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000015c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x7f7, 0x10000, 0xfffffffb, 0x3, 0x1, 0x200}) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 09:19:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "2bb891fb90fec310", "5af3595ac5e37033f9e087a212a1f20a7c4909f278c0adaede68b755f9f3ac39", "a7a510ac", "7f2d064f73819d25"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000300), 0x4) 09:19:04 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 09:19:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000880)={0x0, 0x0}) 09:19:04 executing program 0: ioperm(0x0, 0x6d1f, 0x8) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00', 0x20, 0x4, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000015c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x7f7, 0x10000, 0xfffffffb, 0x3, 0x1, 0x200}) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 09:19:04 executing program 7: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) setreuid(0xffffffffffffffff, 0xee00) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') 09:19:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) 09:19:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") 09:19:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000005a00)={0x80000000}, 0x4) 09:19:04 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000200)=""/50, 0x32) 09:19:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 09:19:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) 09:19:04 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) 09:19:04 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x101) 09:19:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xfdfdffff}) 09:19:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x88}) [ 317.364603] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:19:04 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x800, &(0x7f0000000300)) 09:19:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9708292480e9b343b0a41", 0x2a}], 0x1) pread64(r0, &(0x7f0000000300)=""/72, 0x48, 0x441) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c002ee90642ae2bac"]) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000200)='attr/fscreate\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x20, 0x40, 0x8, 0x0, 0x9, 0xd8a8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2a}, 0x1, 0x3, 0x4, 0x4, 0x3ff, 0x8, 0x4, 0x0, 0x1a}, r3, 0xf, 0xffffffffffffffff, 0xa) 09:19:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) 09:19:04 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x30}}, 0x0) 09:19:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x38}}], 0x2, 0x0) 09:19:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x13}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x400454cb, &(0x7f0000000080)={'ip6gre0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 09:19:05 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000300), 0x4) 09:19:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstopts={{0x18}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x2, 0x24008080) 09:19:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_open_procfs(0x0, &(0x7f0000001600)='uid_map\x00') syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', &(0x7f0000000080)=@default_ap_ssid, 0x6, 0x0) 09:19:05 executing program 3: socket(0x1f, 0x0, 0x0) 09:19:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) 09:19:05 executing program 5: waitid(0x0, 0x0, 0x0, 0x8, 0x0) getrusage(0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sched_setparam(0x0, &(0x7f00000008c0)=0xffffffe2) socket$inet_icmp_raw(0x2, 0x3, 0x1) 09:19:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5460, &(0x7f0000000140)) 09:19:05 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0xa, [0x2c, 0x32]}}}}]}) 09:19:05 executing program 1: perf_event_open(&(0x7f0000003c80)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)) read(r0, &(0x7f00000001c0)=""/236, 0xec) 09:19:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) 09:19:05 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x125e, &(0x7f0000002340)) 09:19:05 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x0) fork() 09:19:05 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d02, &(0x7f0000000000)) 09:19:05 executing program 3: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002f40)="34759afbf1bfc210b8c6e847e63b416f886002f6c2ab3ab6c2eedc78b6030e28acafe51021c2bae82f1c0eef7a41ae31c849aff3fcd69e775d19ba34359dceb881c441667fd410f4abd6aeaffaa8945d8e5cfbfd52ac340f295af0797045d2c9e25a37073de5214dfc42b9a9f920bdfc80dcb523d28522c478148869ba581d1c0cb4b18f9be9041cda62bdfe5c1b04a5e5d28311a085174e22f247aab12adfd0b4357e4ad08fbae3bce9cab75682c652d12182e2341f3ef373e1552d865bbbc2a4", 0xc1) socketpair(0x1, 0x2, 0x5, &(0x7f0000003040)) 09:19:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 09:19:05 executing program 7: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000001c80)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 09:19:05 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x125e, &(0x7f0000002340)) 09:19:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x81, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x101, @remote, 0x2}, 0x1c) 09:19:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump={0x4e}}) 09:19:05 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000180)=@known='user.incfs.size\x00', &(0x7f00000003c0)=""/160, 0xa0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000030000000000", @ANYRES32=r0]) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x8000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 09:19:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5608, 0x7) 09:19:06 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}}}, 0x0) 09:19:06 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x125e, &(0x7f0000002340)) 09:19:06 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='='], 0x6) 09:19:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001240)=""/4108, 0x100c) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:19:06 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000a00)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x14, 0x3a, 0xff, @private2, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) 09:19:06 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x125e, &(0x7f0000002340)) 09:19:06 executing program 7: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000001c80)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 09:19:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5385, &(0x7f0000002340)) 09:19:06 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) 09:19:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000400)=""/185) 09:19:06 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x101180) [ 319.468023] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:19:06 executing program 7: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000001c80)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 09:19:06 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5386, &(0x7f0000002340)) 09:19:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000080)={0x77359400}, 0x10) 09:19:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mount$9p_virtio(&(0x7f0000000640), &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0), 0x0, 0x0) 09:19:07 executing program 0: pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 09:19:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/9p', 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 09:19:07 executing program 1: r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x16, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 09:19:07 executing program 7: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000001c80)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 09:19:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) getresuid(0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000280), 0x20000000, &(0x7f0000000140)) r0 = fork() wait4(r0, &(0x7f0000000240), 0x8, 0x0) tgkill(r0, r0, 0x6) fork() 09:19:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x5b) 09:19:07 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 09:19:07 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sync_file_range(r0, 0x0, 0x0, 0x6) [ 320.204591] 9pnet_virtio: no channels available for device syz [ 320.233951] 9pnet_virtio: no channels available for device syz 09:19:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000140)={"da653706d860ce89e677653d8976eeea", 0x0, 0x0, {0x5, 0x3f}, {0x0, 0x5}, 0x92, [0x8, 0x5b5e, 0x7fff, 0x1, 0x6, 0x5, 0x8000, 0x2, 0x400, 0xfffffffffffffffc, 0x100000001, 0x7, 0x5f30000000, 0x40]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000240)={"a0a2089878a7955b169bc5cff610321b", r3, 0x0, {0x100000001, 0x8}, {0x7, 0x1}, 0x2, [0x100000000, 0x3, 0x0, 0x80, 0xeee, 0x7, 0x6b, 0x9, 0x5, 0xfffffffffffffffb, 0x100, 0x2842, 0x5, 0x100000000, 0x6]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 09:19:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000040)={0x24, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ed"]}]}, 0x24}], 0x4a}, 0x0) 09:19:07 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x3a, 0x0, @local, @local, {[], @ndisc_ra={0x5}}}}}}, 0x0) 09:19:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x5}}) 09:19:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x10900, 0x0, 0x5}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) pwritev(r0, 0x0, 0x0, 0x6, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x0) mq_open(&(0x7f0000000180)='%\x00', 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xda03}) 09:19:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r0, 0x0, 0x0) 09:19:08 executing program 4: futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) 09:19:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101442, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 09:19:08 executing program 3: getresuid(&(0x7f00000024c0), &(0x7f0000002500), 0xfffffffffffffffe) 09:19:08 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x10) 09:19:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x10900, 0x0, 0x5}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) pwritev(r0, 0x0, 0x0, 0x6, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x0) mq_open(&(0x7f0000000180)='%\x00', 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xda03}) 09:19:08 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) 09:19:08 executing program 5: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 09:19:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) 09:19:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:19:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r0, &(0x7f0000000140)=""/64, 0x40, 0xe59) socket$inet_tcp(0x2, 0x1, 0x0) r1 = fork() ptrace$setopts(0x4200, r1, 0x0, 0x0) ptrace(0x10, r1) tkill(r1, 0x7) syz_open_dev$mouse(&(0x7f0000000100), 0x7f, 0x20000) 09:19:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:system_r:kernel_t:s0\x00', 0x1e) 09:19:08 executing program 1: rt_sigpending(&(0x7f0000000040), 0xfffffffffffffd8f) 09:19:09 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) 09:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:19:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) 09:19:09 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000005c00)='./file1\x00', &(0x7f0000005c40), 0x5000) 09:19:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x10900, 0x0, 0x5}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) pwritev(r0, 0x0, 0x0, 0x6, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x0) mq_open(&(0x7f0000000180)='%\x00', 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xda03}) 09:19:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:system_r:kernel_t:s0\x00', 0x1e) 09:19:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x15}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) 09:19:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) fcntl$setstatus(r0, 0x4, 0x400) 09:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:19:09 executing program 4: add_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="c0", 0x1, 0xfffffffffffffffc) 09:19:09 executing program 1: r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x19, 0x0, 0x0) 09:19:09 executing program 2: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000b40), 0xffffffffffffffff) 09:19:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:system_r:kernel_t:s0\x00', 0x1e) 09:19:09 executing program 5: futex(0x0, 0xc, 0x0, 0x0, 0x0, 0x0) 09:19:09 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) 09:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:19:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:19:09 executing program 1: mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 09:19:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x10900, 0x0, 0x5}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) pwritev(r0, 0x0, 0x0, 0x6, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x0) mq_open(&(0x7f0000000180)='%\x00', 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xda03}) 09:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5600, 0xffffffffffffffff) 09:19:09 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x11ed0d9b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@nfc, &(0x7f0000000180)=0x80, 0x800) signalfd4(r0, &(0x7f00000001c0)={[0x3]}, 0x8, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000002700), 0x8) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000005c0)={0x6, 0x0, 'client0\x00', 0x2, "45dc6e8515def7c3", "3c8e13a7d5a62c226f5aa114020608e897458664ad67d601e0a70a9b1889d28a", 0x1, 0x13}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x20, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3a}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000007ec0)={0x0, 0xffffffff, &(0x7f00000003c0)=[{&(0x7f0000007f00)=ANY=[@ANYBLOB="1c000000200001020000ef306b02db7302"], 0x1c}], 0x1}, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000140)=0x80000000) signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0x2]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x7f, 0xfffffff9, 0x10, @loopback, @loopback, 0x700, 0x700, 0x1, 0x9}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000128bd7000fbdbdf25100000000800060000000000080008007f00000008000800090000000800090000100000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x43) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'sit0\x00', 0x0, 0x29, 0x0, 0x81, 0x1, 0x1, @private1, @private0={0xfc, 0x0, '\x00', 0x3}, 0x1, 0x20, 0x20}}) 09:19:09 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r0, 0x7eeaca065c39ed6b, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 09:19:09 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x1f) pipe(&(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) close_range(r0, 0xffffffffffffffff, 0x0) 09:19:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:system_r:kernel_t:s0\x00', 0x1e) 09:19:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x40840, 0x0) 09:19:09 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) 09:19:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 09:19:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x14, 0x0, 0x0, @fd}]}, 0x28}], 0x1}, 0x0) [ 322.946964] [ 322.947161] ====================================================== [ 322.947692] WARNING: possible circular locking dependency detected [ 322.948263] 6.12.0-rc5-next-20241104 #1 Not tainted [ 322.948678] ------------------------------------------------------ [ 322.949158] syz-executor.5/12273 is trying to acquire lock: [ 322.949604] ffff88800b68e0e0 (&mm->mmap_lock){++++}-{4:4}, at: __might_fault+0xe0/0x190 [ 322.950349] [ 322.950349] but task is already holding lock: [ 322.950834] ffff88800edf08e8 (&q->debugfs_mutex){+.+.}-{4:4}, at: blk_trace_setup+0x33/0x70 [ 322.951608] [ 322.951608] which lock already depends on the new lock. [ 322.951608] [ 322.953059] [ 322.953059] the existing dependency chain (in reverse order) is: [ 322.954915] [ 322.954915] -> #3 (&q->debugfs_mutex){+.+.}-{4:4}: [ 322.956546] __mutex_lock+0x13d/0xac0 [ 322.957989] blk_mq_init_sched+0x429/0x670 [ 322.959204] elevator_init_mq+0x299/0x3d0 [ 322.960382] add_disk_fwnode+0x113/0x1310 [ 322.961255] sd_probe+0xa82/0xf20 [ 322.961638] really_probe+0x240/0x820 [ 322.962061] __driver_probe_device+0x2c4/0x380 [ 322.962555] driver_probe_device+0x4e/0x2a0 [ 322.963028] __device_attach_driver+0x1d4/0x390 [ 322.963520] bus_for_each_drv+0x14c/0x1d0 [ 322.963963] __device_attach_async_helper+0x1d1/0x260 [ 322.964495] async_run_entry_fn+0x91/0x290 [ 322.964953] process_one_work+0x8ee/0x1a00 [ 322.965402] worker_thread+0x674/0xe70 [ 322.965821] kthread+0x2c2/0x3a0 [ 322.966212] ret_from_fork+0x48/0x80 [ 322.966636] ret_from_fork_asm+0x1a/0x30 [ 322.967077] [ 322.967077] -> #2 (&q->q_usage_counter(io)){++++}-{0:0}: [ 322.967698] blk_mq_submit_bio+0x1faa/0x26a0 [ 322.968117] __submit_bio+0x175/0x480 [ 322.968488] submit_bio_noacct_nocheck+0x641/0xcc0 [ 322.968941] submit_bio_noacct+0x3b3/0x13b0 [ 322.969351] ext4_bio_write_folio+0x863/0x1300 [ 322.969800] mpage_submit_folio+0x194/0x270 [ 322.970230] mpage_map_and_submit_buffers+0x520/0xa60 [ 322.970728] ext4_do_writepages+0x1c22/0x30d0 [ 322.971170] ext4_writepages+0x2f2/0x700 [ 322.971567] do_writepages+0x1a7/0x810 [ 322.971971] __writeback_single_inode+0x114/0xdf0 [ 322.972441] writeback_sb_inodes+0x5b8/0xe40 [ 322.972881] __writeback_inodes_wb+0xbe/0x270 [ 322.973326] wb_writeback+0x69e/0xa50 [ 322.973718] wb_workfn+0x876/0xe50 [ 322.974064] process_one_work+0x8ee/0x1a00 [ 322.974474] worker_thread+0x674/0xe70 [ 322.974869] kthread+0x2c2/0x3a0 [ 322.975230] ret_from_fork+0x48/0x80 [ 322.975606] ret_from_fork_asm+0x1a/0x30 [ 322.976006] [ 322.976006] -> #1 (jbd2_handle){++++}-{0:0}: [ 322.976520] start_this_handle+0xe5a/0x1300 [ 322.976945] jbd2__journal_start+0x393/0x6b0 [ 322.977374] __ext4_journal_start_sb+0x183/0x600 [ 322.977815] ext4_dirty_inode+0xa5/0x130 [ 322.978212] __mark_inode_dirty+0x1c1/0xd40 [ 322.978651] generic_update_time+0xcb/0xf0 [ 322.979055] touch_atime+0x4bb/0x590 [ 322.979424] ext4_file_mmap+0x1ca/0x250 [ 322.979803] __mmap_region+0xfa8/0x22b0 [ 322.980185] mmap_region+0x133/0x300 [ 322.980571] do_mmap+0xc2c/0x1000 [ 322.980938] vm_mmap_pgoff+0x1fe/0x390 [ 322.981332] ksys_mmap_pgoff+0x3d7/0x520 [ 322.981740] __x64_sys_mmap+0x127/0x190 [ 322.982144] do_syscall_64+0xbf/0x1d0 [ 322.982542] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 322.983021] [ 322.983021] -> #0 (&mm->mmap_lock){++++}-{4:4}: [ 322.983573] __lock_acquire+0x2930/0x4430 [ 322.984019] lock_acquire.part.0+0xeb/0x320 [ 322.984477] __might_fault+0x110/0x190 [ 322.984888] _copy_from_user+0x2b/0xd0 [ 322.985290] __blk_trace_setup+0x96/0x180 [ 322.985728] blk_trace_setup+0x47/0x70 [ 322.986144] sg_ioctl+0x69f/0x26b0 [ 322.986508] __x64_sys_ioctl+0x1a0/0x210 [ 322.986939] do_syscall_64+0xbf/0x1d0 [ 322.987350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 322.987857] [ 322.987857] other info that might help us debug this: [ 322.987857] [ 322.988488] Chain exists of: [ 322.988488] &mm->mmap_lock --> &q->q_usage_counter(io) --> &q->debugfs_mutex [ 322.988488] [ 322.989440] Possible unsafe locking scenario: [ 322.989440] [ 322.989907] CPU0 CPU1 [ 322.990291] ---- ---- [ 322.990680] lock(&q->debugfs_mutex); [ 322.991027] lock(&q->q_usage_counter(io)); [ 322.991600] lock(&q->debugfs_mutex); [ 322.992137] rlock(&mm->mmap_lock); [ 322.992469] [ 322.992469] *** DEADLOCK *** [ 322.992469] [ 322.992952] 1 lock held by syz-executor.5/12273: [ 322.993332] #0: ffff88800edf08e8 (&q->debugfs_mutex){+.+.}-{4:4}, at: blk_trace_setup+0x33/0x70 [ 322.994109] [ 322.994109] stack backtrace: [ 322.994472] CPU: 0 UID: 0 PID: 12273 Comm: syz-executor.5 Not tainted 6.12.0-rc5-next-20241104 #1 [ 322.995217] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 322.995896] Call Trace: [ 322.996127] [ 322.996335] dump_stack_lvl+0xca/0x120 [ 322.996706] print_circular_bug+0x53f/0x820 [ 322.997119] check_noncircular+0x2e9/0x3c0 [ 322.997517] ? __pfx_check_noncircular+0x10/0x10 [ 322.997955] ? __lock_acquire+0xccf/0x4430 [ 322.998359] ? lockdep_lock+0xba/0x1b0 [ 322.998727] ? __pfx_lockdep_lock+0x10/0x10 [ 322.999120] ? __pfx_lockdep_lock+0x10/0x10 [ 322.999516] __lock_acquire+0x2930/0x4430 [ 322.999920] ? __pfx___lock_acquire+0x10/0x10 [ 323.000343] ? __pfx___lock_acquire+0x10/0x10 [ 323.000767] ? srso_return_thunk+0x5/0x5f [ 323.001164] lock_acquire.part.0+0xeb/0x320 [ 323.001572] ? __might_fault+0xe0/0x190 [ 323.001946] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 323.002402] ? srso_return_thunk+0x5/0x5f [ 323.002797] ? trace_lock_acquire+0x137/0x1b0 [ 323.003207] ? srso_return_thunk+0x5/0x5f [ 323.003598] ? srso_return_thunk+0x5/0x5f [ 323.003986] ? lock_acquire+0x32/0xc0 [ 323.004356] ? __might_fault+0xe0/0x190 [ 323.004728] ? __might_fault+0xe0/0x190 [ 323.005102] ? __might_fault+0xe0/0x190 [ 323.005471] __might_fault+0x110/0x190 [ 323.005833] ? __might_fault+0xe0/0x190 [ 323.006208] _copy_from_user+0x2b/0xd0 [ 323.006575] __blk_trace_setup+0x96/0x180 [ 323.006965] ? __pfx___blk_trace_setup+0x10/0x10 [ 323.007409] ? srso_return_thunk+0x5/0x5f [ 323.007796] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 323.008276] ? srso_return_thunk+0x5/0x5f [ 323.008664] ? do_vfs_ioctl+0x4b1/0x1860 [ 323.009042] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 323.009444] blk_trace_setup+0x47/0x70 [ 323.009819] sg_ioctl+0x69f/0x26b0 [ 323.010146] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 323.010689] ? __pfx_sg_ioctl+0x10/0x10 [ 323.011047] ? srso_return_thunk+0x5/0x5f [ 323.011440] ? lock_acquire+0x32/0xc0 [ 323.011808] ? __fget_files+0x34/0x3b0 [ 323.012188] ? srso_return_thunk+0x5/0x5f [ 323.012575] ? selinux_file_ioctl+0xb9/0x280 [ 323.012980] ? __pfx_sg_ioctl+0x10/0x10 [ 323.013336] __x64_sys_ioctl+0x1a0/0x210 [ 323.013715] do_syscall_64+0xbf/0x1d0 [ 323.014091] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.014558] RIP: 0033:0x7fdd912dcb19 [ 323.014889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 323.016340] RSP: 002b:00007fdd8e831188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 323.016979] RAX: ffffffffffffffda RBX: 00007fdd913f0020 RCX: 00007fdd912dcb19 [ 323.017569] RDX: 0000000020000000 RSI: 00000000c0481273 RDI: 0000000000000008 [ 323.018161] RBP: 00007fdd91336f6d R08: 0000000000000000 R09: 0000000000000000 [ 323.018755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 323.019345] R13: 00007ffc48bb918f R14: 00007fdd8e831300 R15: 0000000000022000 [ 323.019949] 09:19:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x40840, 0x0) 09:19:10 executing program 2: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) write(r0, &(0x7f0000000200)='E', 0x140000) 09:19:10 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x18, 0x6a, 0x1, 0x0, 0x0, "", [@typed={0x11c, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x18}], 0x1}, 0x0) 09:19:10 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x5, 0x4) sendmmsg$inet(r1, &(0x7f0000000180)=[{{&(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) 09:19:10 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) 09:19:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ef7ed469dcb7ccd8ef433176e192e4af7de71816abd04b9b5f2d91e13aa3d81b7967934e7a1ca9e7b51b10a767760f1b0016ea775850709059ee5d7d421e04b5361f169be205d6065c6649cc97523955c868853dea1388a19fd3308556d86d6dcc6e80b3aa0080907f731da7879df1c0", 0x70}, {&(0x7f0000000100)="13625c981a930423ae8ae4bb0b13d9c579af61a6d0f5cd82aa28b93ce613854d669001f14402d946ce5f6907db34852c380538137580d911c66e64ae5ad33808fece240c3efb837ee43e4e3050a784cb8b0afe56f27d3527491a6c6748a8133b52443f365eaa023c69f7ff9206ba8f77ee98b56b8262b1f1c8feb858072fb9ba2f4645e6cd65cdab9f25430ab858b95beb6a", 0x92}], 0x5}}], 0x1, 0x0) 09:19:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x14, 0x0, 0x0, @fd}]}, 0x28}], 0x1}, 0x0) 09:19:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 09:19:10 executing program 6: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="b2", 0x1}], 0x1, 0xb00, 0x0) 09:19:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2008061, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}]}) 09:19:11 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x14, 0x0, 0x0, @fd}]}, 0x28}], 0x1}, 0x0) 09:19:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 09:19:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) fchdir(r0) 09:19:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x40840, 0x0) 09:19:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2008061, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}]}) 09:19:11 executing program 2: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) write(r0, &(0x7f0000000200)='E', 0x140000) 09:19:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 09:19:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) fchdir(r0) 09:19:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 09:19:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x14, 0x0, 0x0, @fd}]}, 0x28}], 0x1}, 0x0) 09:19:11 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 09:19:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) fchdir(r0) 09:19:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2008061, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}]}) 09:19:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 09:19:12 executing program 2: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) write(r0, &(0x7f0000000200)='E', 0x140000) 09:19:12 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) fchdir(r0) 09:19:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2008061, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}]}) 09:19:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 09:19:12 executing program 0: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) write(r0, &(0x7f0000000200)='E', 0x140000) 09:19:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x40840, 0x0) 09:19:12 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:12 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x6) 09:19:12 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:12 executing program 2: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) write(r0, &(0x7f0000000200)='E', 0x140000) 09:19:12 executing program 0: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) write(r0, &(0x7f0000000200)='E', 0x140000) 09:19:12 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:12 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:12 executing program 0: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) write(r0, &(0x7f0000000200)='E', 0x140000) 09:19:12 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8982, 0x0) 09:19:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x101}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x3a, 0x0, 0x2}) r2 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) mknodat$null(r3, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1f, 0x1, 0xfd, 0x7, 0x0, 0xfffffffffffffff8, 0x16001, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10001, 0xeaf, 0x5, 0x1, 0x8, 0x5, 0x1, 0x0, 0x99d, 0x0, 0x8}, 0x0, 0x8, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$setlease(r1, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x9, 0x6, 0x9, 0x0, 0x80, 0x20008, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x8, 0x4}, 0x440, 0x5, 0x3, 0x8, 0x800, 0x5, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r1, 0x8) 09:19:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) [ 325.951422] perf: interrupt took too long (4010 > 3982), lowering kernel.perf_event_max_sample_rate to 49000 [ 325.960163] perf: interrupt took too long (5016 > 5012), lowering kernel.perf_event_max_sample_rate to 39000 [ 325.966901] perf: interrupt took too long (6294 > 6270), lowering kernel.perf_event_max_sample_rate to 31000 [ 325.980738] perf: interrupt took too long (7876 > 7867), lowering kernel.perf_event_max_sample_rate to 25000 09:19:13 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x38283, 0x0) timerfd_gettime(r0, 0x0) r1 = fork() ptrace(0x10, r1) r2 = fork() ptrace(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002440)='io\x00') preadv(r5, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1, 0x0, 0x0) 09:19:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') lseek(r0, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:19:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x101}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x3a, 0x0, 0x2}) r2 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) mknodat$null(r3, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1f, 0x1, 0xfd, 0x7, 0x0, 0xfffffffffffffff8, 0x16001, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10001, 0xeaf, 0x5, 0x1, 0x8, 0x5, 0x1, 0x0, 0x99d, 0x0, 0x8}, 0x0, 0x8, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$setlease(r1, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x9, 0x6, 0x9, 0x0, 0x80, 0x20008, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x8, 0x4}, 0x440, 0x5, 0x3, 0x8, 0x800, 0x5, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r1, 0x8) 09:19:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x101}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x3a, 0x0, 0x2}) r2 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) mknodat$null(r3, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1f, 0x1, 0xfd, 0x7, 0x0, 0xfffffffffffffff8, 0x16001, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10001, 0xeaf, 0x5, 0x1, 0x8, 0x5, 0x1, 0x0, 0x99d, 0x0, 0x8}, 0x0, 0x8, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$setlease(r1, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x9, 0x6, 0x9, 0x0, 0x80, 0x20008, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x8, 0x4}, 0x440, 0x5, 0x3, 0x8, 0x800, 0x5, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r1, 0x8) 09:19:13 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x47f00000}) [ 326.246958] perf: interrupt took too long (9851 > 9845), lowering kernel.perf_event_max_sample_rate to 20000 [ 326.254026] loop5: detected capacity change from 0 to 40 09:19:13 executing program 3: setresgid(0xee01, 0xffffffffffffffff, 0xee00) setresgid(0x0, 0xffffffffffffffff, 0xee00) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 09:19:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') lseek(r0, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 326.276772] syz-executor.5: attempt to access beyond end of device [ 326.276772] loop5: rw=2051, sector=24, nr_sectors = 104 limit=40 09:19:13 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(r0, 0x0, 0x0, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fallocate(r1, 0x10, 0x0, 0x9) 09:19:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') lseek(r0, 0x0, 0x1) 09:19:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x101}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x3a, 0x0, 0x2}) r2 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) mknodat$null(r3, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1f, 0x1, 0xfd, 0x7, 0x0, 0xfffffffffffffff8, 0x16001, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10001, 0xeaf, 0x5, 0x1, 0x8, 0x5, 0x1, 0x0, 0x99d, 0x0, 0x8}, 0x0, 0x8, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$setlease(r1, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x9, 0x6, 0x9, 0x0, 0x80, 0x20008, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x8, 0x4}, 0x440, 0x5, 0x3, 0x8, 0x800, 0x5, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r1, 0x8) 09:19:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') lseek(r0, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:19:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x101}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x3a, 0x0, 0x2}) r2 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) mknodat$null(r3, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1f, 0x1, 0xfd, 0x7, 0x0, 0xfffffffffffffff8, 0x16001, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10001, 0xeaf, 0x5, 0x1, 0x8, 0x5, 0x1, 0x0, 0x99d, 0x0, 0x8}, 0x0, 0x8, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$setlease(r1, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x9, 0x6, 0x9, 0x0, 0x80, 0x20008, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x8, 0x4}, 0x440, 0x5, 0x3, 0x8, 0x800, 0x5, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r1, 0x8) 09:19:13 executing program 3: setresgid(0xee01, 0xffffffffffffffff, 0xee00) setresgid(0x0, 0xffffffffffffffff, 0xee00) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 09:19:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x101}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x3a, 0x0, 0x2}) r2 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) mknodat$null(r3, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1f, 0x1, 0xfd, 0x7, 0x0, 0xfffffffffffffff8, 0x16001, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10001, 0xeaf, 0x5, 0x1, 0x8, 0x5, 0x1, 0x0, 0x99d, 0x0, 0x8}, 0x0, 0x8, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$setlease(r1, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x9, 0x6, 0x9, 0x0, 0x80, 0x20008, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x8, 0x4}, 0x440, 0x5, 0x3, 0x8, 0x800, 0x5, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r1, 0x8) 09:19:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') lseek(r0, 0x0, 0x1) 09:19:13 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x47f00000}) [ 326.567812] loop5: detected capacity change from 0 to 40 09:19:13 executing program 3: setresgid(0xee01, 0xffffffffffffffff, 0xee00) setresgid(0x0, 0xffffffffffffffff, 0xee00) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) [ 326.581300] syz-executor.5: attempt to access beyond end of device [ 326.581300] loop5: rw=2051, sector=24, nr_sectors = 104 limit=40 09:19:13 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x47f00000}) [ 326.612787] loop2: detected capacity change from 0 to 40 09:19:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') lseek(r0, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:19:13 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x1}, 'port1\x00'}) 09:19:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:13 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x47f00000}) [ 326.674571] syz-executor.2: attempt to access beyond end of device [ 326.674571] loop2: rw=2051, sector=24, nr_sectors = 104 limit=40 [ 326.739979] loop5: detected capacity change from 0 to 40 [ 326.757811] syz-executor.5: attempt to access beyond end of device [ 326.757811] loop5: rw=2051, sector=24, nr_sectors = 104 limit=40 09:19:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x101}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x3a, 0x0, 0x2}) r2 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) mknodat$null(r3, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1f, 0x1, 0xfd, 0x7, 0x0, 0xfffffffffffffff8, 0x16001, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10001, 0xeaf, 0x5, 0x1, 0x8, 0x5, 0x1, 0x0, 0x99d, 0x0, 0x8}, 0x0, 0x8, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fcntl$setlease(r1, 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x9, 0x6, 0x9, 0x0, 0x80, 0x20008, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x8, 0x4}, 0x440, 0x5, 0x3, 0x8, 0x800, 0x5, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r1, 0x8) 09:19:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:14 executing program 3: setresgid(0xee01, 0xffffffffffffffff, 0xee00) setresgid(0x0, 0xffffffffffffffff, 0xee00) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 09:19:14 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x47f00000}) 09:19:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') lseek(r0, 0x0, 0x1) 09:19:14 executing program 4: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1230009be) inotify_rm_watch(r0, r1) r2 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 09:19:14 executing program 6: r0 = memfd_secret(0x0) ftruncate(r0, 0x72) ftruncate(r0, 0x0) 09:19:14 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x47f00000}) [ 326.985109] audit: type=1400 audit(1730711954.127:17): avc: denied { watch_reads } for pid=12486 comm="syz-executor.4" path="/syzkaller-testdir440872232/syzkaller.Hcs2Fn/79" dev="sda" ino=15991 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 326.994146] loop2: detected capacity change from 0 to 40 [ 327.001284] loop5: detected capacity change from 0 to 40 [ 327.017462] syz-executor.2: attempt to access beyond end of device [ 327.017462] loop2: rw=2051, sector=24, nr_sectors = 104 limit=40 [ 327.022812] syz-executor.5: attempt to access beyond end of device [ 327.022812] loop5: rw=2051, sector=24, nr_sectors = 104 limit=40 09:19:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:14 executing program 6: r0 = memfd_secret(0x0) ftruncate(r0, 0x72) ftruncate(r0, 0x0) 09:19:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') lseek(r0, 0x0, 0x1) 09:19:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:14 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x47f00000}) 09:19:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:14 executing program 4: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1230009be) inotify_rm_watch(r0, r1) r2 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 09:19:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0xf0ff1f00000000) [ 327.269693] loop2: detected capacity change from 0 to 40 [ 327.295369] syz-executor.2: attempt to access beyond end of device [ 327.295369] loop2: rw=2051, sector=24, nr_sectors = 104 limit=40 09:19:14 executing program 6: r0 = memfd_secret(0x0) ftruncate(r0, 0x72) ftruncate(r0, 0x0) 09:19:14 executing program 5: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1230009be) inotify_rm_watch(r0, r1) r2 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 09:19:14 executing program 4: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1230009be) inotify_rm_watch(r0, r1) r2 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 09:19:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8914, &(0x7f0000000080)={'syz_tun\x00', 0x0}) openat(r1, &(0x7f0000000100)='./file0\x00', 0x101000, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'ip6erspan0\x00'}) 09:19:14 executing program 5: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1230009be) inotify_rm_watch(r0, r1) r2 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 09:19:14 executing program 6: r0 = memfd_secret(0x0) ftruncate(r0, 0x72) ftruncate(r0, 0x0) 09:19:14 executing program 4: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1230009be) inotify_rm_watch(r0, r1) r2 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 09:19:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000040)=0x3, 0x2) 09:19:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000040)=0x3, 0x2) 09:19:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8914, &(0x7f0000000080)={'syz_tun\x00', 0x0}) openat(r1, &(0x7f0000000100)='./file0\x00', 0x101000, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'ip6erspan0\x00'}) 09:19:15 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/warn_count', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/240, 0x3d, 0x0) 09:19:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) close(0xffffffffffffffff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = fork() getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x81, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x80000001) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) epoll_create1(0x80000) 09:19:15 executing program 5: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1230009be) inotify_rm_watch(r0, r1) r2 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 09:19:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8932, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 09:19:15 executing program 6: clone3(&(0x7f0000004c00)={0x422ca980, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:19:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 09:19:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000040)=0x3, 0x2) 09:19:15 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/warn_count', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/240, 0x3d, 0x0) 09:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0x6, 0x4) 09:19:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xf, &(0x7f0000000040)=0x3, 0x2) 09:19:15 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/warn_count', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/240, 0x3d, 0x0) 09:19:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8914, &(0x7f0000000080)={'syz_tun\x00', 0x0}) openat(r1, &(0x7f0000000100)='./file0\x00', 0x101000, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'ip6erspan0\x00'}) 09:19:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440000000f806", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) 09:19:15 executing program 6: clone3(&(0x7f0000004c00)={0x422ca980, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0x6, 0x4) 09:19:15 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ff9000/0x2000)=nil, 0x0) 09:19:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x10000}) 09:19:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 328.436588] loop2: detected capacity change from 0 to 264192 09:19:15 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/warn_count', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/240, 0x3d, 0x0) 09:19:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 09:19:15 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 09:19:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 09:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0x6, 0x4) 09:19:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440000000f806", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) 09:19:15 executing program 6: clone3(&(0x7f0000004c00)={0x422ca980, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:19:15 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) [ 328.700939] loop2: detected capacity change from 0 to 264192 09:19:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8914, &(0x7f0000000080)={'syz_tun\x00', 0x0}) openat(r1, &(0x7f0000000100)='./file0\x00', 0x101000, 0xa0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'ip6erspan0\x00'}) 09:19:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/cpu_byteorder', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000040)=""/16, 0x10) 09:19:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000000900)=[{{&(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x18}}], 0x2, 0x0) 09:19:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 09:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0x6, 0x4) 09:19:16 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440000000f806", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) 09:19:16 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 09:19:16 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0xfffffffffffffffe, r1, 0x0, 0x7ff, 0x0) 09:19:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) signalfd(0xffffffffffffffff, &(0x7f0000000c00), 0x8) syz_emit_ethernet(0x42, &(0x7f0000000100)={@random="044efce2efd3", @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01e1b2", 0x8, 0x3a, 0x0, @private1, @empty, {[], @mlv2_report}}}}}, 0x0) 09:19:16 executing program 6: clone3(&(0x7f0000004c00)={0x422ca980, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:19:16 executing program 5: getresuid(&(0x7f0000000400), 0xffffffffffffffff, 0x0) 09:19:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001119000753"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 09:19:16 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "d4bfa96a4a7db4584db7242d84687eb13f9d71029d2842ce86d72fdcbff5dc70d86f9fd759382e7916d0abb9184d5e34d6c7f3e6f0ec4a5764ddea6f7ca92bc4"}, 0x48, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) [ 329.075375] loop2: detected capacity change from 0 to 264192 09:19:16 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) 09:19:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1) 09:19:16 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440000000f806", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) 09:19:16 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x44, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 09:19:16 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}]}) 09:19:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, r0) 09:19:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) signalfd(0xffffffffffffffff, &(0x7f0000000c00), 0x8) syz_emit_ethernet(0x42, &(0x7f0000000100)={@random="044efce2efd3", @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01e1b2", 0x8, 0x3a, 0x0, @private1, @empty, {[], @mlv2_report}}}}}, 0x0) [ 329.274789] loop2: detected capacity change from 0 to 264192 09:19:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1) 09:19:16 executing program 0: mknod(&(0x7f0000008d80)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:19:16 executing program 7: mknod$loop(&(0x7f0000000880)='./file0\x00', 0x6000, 0x0) acct(&(0x7f0000000040)='./file0\x00') 09:19:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f00000001c0)) 09:19:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) signalfd(0xffffffffffffffff, &(0x7f0000000c00), 0x8) syz_emit_ethernet(0x42, &(0x7f0000000100)={@random="044efce2efd3", @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01e1b2", 0x8, 0x3a, 0x0, @private1, @empty, {[], @mlv2_report}}}}}, 0x0) 09:19:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1) 09:19:16 executing program 6: r0 = syz_io_uring_setup(0x3b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00008ae000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x2) [ 329.519104] block device autoloading is deprecated and will be removed. 09:19:16 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setpriority(0x0, 0x0, 0x0) 09:19:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1) 09:19:16 executing program 7: mknod$loop(&(0x7f0000000880)='./file0\x00', 0x6000, 0x0) acct(&(0x7f0000000040)='./file0\x00') 09:19:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) signalfd(0xffffffffffffffff, &(0x7f0000000c00), 0x8) syz_emit_ethernet(0x42, &(0x7f0000000100)={@random="044efce2efd3", @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01e1b2", 0x8, 0x3a, 0x0, @private1, @empty, {[], @mlv2_report}}}}}, 0x0) 09:19:16 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000180)=0x2, 0x4) 09:19:16 executing program 0: mknod(&(0x7f0000008d80)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:19:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x810, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:19:16 executing program 7: mknod$loop(&(0x7f0000000880)='./file0\x00', 0x6000, 0x0) acct(&(0x7f0000000040)='./file0\x00') 09:19:16 executing program 0: mknod(&(0x7f0000008d80)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:19:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 09:19:16 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 09:19:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:19:16 executing program 5: r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 09:19:16 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) ptrace(0x10, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4, 0xdf, 0x8, 0x6, 0x0, 0x5, 0x0, 0x19, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x189e1758, 0x4, @perf_config_ext={0x2, 0x2}, 0x800, 0xc3, 0xfffffff8, 0x0, 0x9, 0x6, 0x10, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x5000) ptrace(0x4208, r0) r2 = fork() tkill(r0, 0x11) ptrace(0x10, r2) r3 = fork() ptrace(0x10, r3) ptrace$peeksig(0x4209, r3, &(0x7f0000000080)={0x401, 0x1, 0x5}, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]) 09:19:16 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x530e, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:19:17 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 09:19:17 executing program 7: mknod$loop(&(0x7f0000000880)='./file0\x00', 0x6000, 0x0) acct(&(0x7f0000000040)='./file0\x00') 09:19:17 executing program 5: r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 09:19:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:19:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 09:19:17 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2282, &(0x7f0000000000)={0x8b, ""/139}) 09:19:17 executing program 0: mknod(&(0x7f0000008d80)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:19:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:19:17 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 09:19:17 executing program 5: r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 09:19:17 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 09:19:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) 09:19:17 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000240)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) 09:19:17 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) ptrace(0x10, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4, 0xdf, 0x8, 0x6, 0x0, 0x5, 0x0, 0x19, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x189e1758, 0x4, @perf_config_ext={0x2, 0x2}, 0x800, 0xc3, 0xfffffff8, 0x0, 0x9, 0x6, 0x10, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x5000) ptrace(0x4208, r0) r2 = fork() tkill(r0, 0x11) ptrace(0x10, r2) r3 = fork() ptrace(0x10, r3) ptrace$peeksig(0x4209, r3, &(0x7f0000000080)={0x401, 0x1, 0x5}, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]) 09:19:17 executing program 0: r0 = syz_io_uring_setup(0x4041, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x2, 0x40000000006, 0x4, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xde4}}, './file0\x00'}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:19:17 executing program 7: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) ptrace(0x10, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4, 0xdf, 0x8, 0x6, 0x0, 0x5, 0x0, 0x19, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x189e1758, 0x4, @perf_config_ext={0x2, 0x2}, 0x800, 0xc3, 0xfffffff8, 0x0, 0x9, 0x6, 0x10, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x5000) ptrace(0x4208, r0) r2 = fork() tkill(r0, 0x11) ptrace(0x10, r2) r3 = fork() ptrace(0x10, r3) ptrace$peeksig(0x4209, r3, &(0x7f0000000080)={0x401, 0x1, 0x5}, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]) 09:19:17 executing program 2: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) ptrace(0x10, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4, 0xdf, 0x8, 0x6, 0x0, 0x5, 0x0, 0x19, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x189e1758, 0x4, @perf_config_ext={0x2, 0x2}, 0x800, 0xc3, 0xfffffff8, 0x0, 0x9, 0x6, 0x10, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x5000) ptrace(0x4208, r0) r2 = fork() tkill(r0, 0x11) ptrace(0x10, r2) r3 = fork() ptrace(0x10, r3) ptrace$peeksig(0x4209, r3, &(0x7f0000000080)={0x401, 0x1, 0x5}, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]) 09:19:17 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 09:19:17 executing program 5: r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 09:19:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x5a, &(0x7f00000001c0)=[{&(0x7f0000000080)={0x18, 0x68, 0x1}, 0x18}], 0x1}, 0x0) 09:19:17 executing program 0: r0 = syz_io_uring_setup(0x4041, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x2, 0x40000000006, 0x4, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xde4}}, './file0\x00'}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:19:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace(0x10, r0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:19:17 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000180)=0x192, 0x4) 09:19:17 executing program 0: r0 = syz_io_uring_setup(0x4041, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x2, 0x40000000006, 0x4, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xde4}}, './file0\x00'}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:19:17 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4840, 0x131) setresuid(0xee00, 0xee00, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) truncate(&(0x7f0000000a40)='./file0\x00', 0x0) 09:19:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040), 0x4) 09:19:17 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000003c0)) 09:19:17 exec VM DIAGNOSIS: 09:19:10 Registers: info registers vcpu 0 RAX=0000000000000032 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8263f685 RDI=ffffffff8866f580 RBP=ffffffff8866f540 RSP=ffff88803f44f2d0 R8 =0000000000000000 R9 =ffffed1001d84046 R10=0000000000000032 R11=5f20202020202020 R12=0000000000000032 R13=ffffffff8866f540 R14=0000000000000010 R15=ffffffff8263f670 RIP=ffffffff8263f6dd RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fdd8e831700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 ffff888000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2e122000 CR3=0000000018d74000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffff0000000000000000 XMM01=23232323232323232323232323232323 XMM02=ffffffffffffffffffffffffffffffff XMM03=00000000000000000000000000000000 XMM04=ffffffffffffffff0000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000030746e65696c63 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000080010001 RBX=0000000000000006 RCX=ffffffff81402efc RDX=ffff8880153b9b80 RSI=ffffffff81403436 RDI=0000000000000006 RBP=0000004b2bafa71b RSP=ffff88806cf09e30 R8 =0000000000000000 R9 =fffffbfff0c7eef2 R10=0000004b2baf851e R11=ffff88806cf09ff8 R12=0000000000000001 R13=ffff888009638dc8 R14=ffff88806cf2cec0 R15=dffffc0000000000 RIP=ffffffff8140343a RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fdd8e852700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe6900000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c003145000 CR3=0000000018d74000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000