Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:20696' (ECDSA) to the list of known hosts. 2023/03/27 12:47:46 fuzzer started 2023/03/27 12:47:46 dialing manager at localhost:45291 syzkaller login: [ 39.016069] cgroup: Unknown subsys name 'net' [ 39.088379] cgroup: Unknown subsys name 'rlimit' 2023/03/27 12:48:03 syscalls: 2217 2023/03/27 12:48:03 code coverage: enabled 2023/03/27 12:48:03 comparison tracing: enabled 2023/03/27 12:48:03 extra coverage: enabled 2023/03/27 12:48:03 setuid sandbox: enabled 2023/03/27 12:48:03 namespace sandbox: enabled 2023/03/27 12:48:03 Android sandbox: enabled 2023/03/27 12:48:03 fault injection: enabled 2023/03/27 12:48:03 leak checking: enabled 2023/03/27 12:48:03 net packet injection: enabled 2023/03/27 12:48:03 net device setup: enabled 2023/03/27 12:48:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/27 12:48:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/27 12:48:03 USB emulation: enabled 2023/03/27 12:48:03 hci packet injection: enabled 2023/03/27 12:48:03 wifi device emulation: enabled 2023/03/27 12:48:03 802.15.4 emulation: enabled 2023/03/27 12:48:03 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/27 12:48:04 fetching corpus: 50, signal 36392/39850 (executing program) 2023/03/27 12:48:04 fetching corpus: 100, signal 49190/54149 (executing program) 2023/03/27 12:48:04 fetching corpus: 150, signal 59884/66203 (executing program) 2023/03/27 12:48:04 fetching corpus: 200, signal 68471/76109 (executing program) 2023/03/27 12:48:04 fetching corpus: 250, signal 74439/83355 (executing program) 2023/03/27 12:48:04 fetching corpus: 300, signal 81155/91230 (executing program) 2023/03/27 12:48:04 fetching corpus: 350, signal 85945/97195 (executing program) 2023/03/27 12:48:05 fetching corpus: 400, signal 91307/103560 (executing program) 2023/03/27 12:48:05 fetching corpus: 450, signal 96292/109561 (executing program) 2023/03/27 12:48:05 fetching corpus: 500, signal 100394/114661 (executing program) 2023/03/27 12:48:05 fetching corpus: 550, signal 105075/120215 (executing program) 2023/03/27 12:48:05 fetching corpus: 600, signal 107869/124019 (executing program) 2023/03/27 12:48:05 fetching corpus: 650, signal 111972/128969 (executing program) 2023/03/27 12:48:05 fetching corpus: 700, signal 115754/133579 (executing program) 2023/03/27 12:48:05 fetching corpus: 750, signal 118266/136954 (executing program) 2023/03/27 12:48:06 fetching corpus: 800, signal 121124/140652 (executing program) 2023/03/27 12:48:06 fetching corpus: 850, signal 123589/143886 (executing program) 2023/03/27 12:48:06 fetching corpus: 900, signal 125792/146938 (executing program) 2023/03/27 12:48:06 fetching corpus: 950, signal 128115/150057 (executing program) 2023/03/27 12:48:06 fetching corpus: 1000, signal 130481/153181 (executing program) 2023/03/27 12:48:06 fetching corpus: 1050, signal 133058/156442 (executing program) 2023/03/27 12:48:06 fetching corpus: 1100, signal 134646/158831 (executing program) 2023/03/27 12:48:06 fetching corpus: 1150, signal 137118/161960 (executing program) 2023/03/27 12:48:06 fetching corpus: 1200, signal 138754/164319 (executing program) 2023/03/27 12:48:07 fetching corpus: 1250, signal 140744/166937 (executing program) 2023/03/27 12:48:07 fetching corpus: 1300, signal 142305/169209 (executing program) 2023/03/27 12:48:07 fetching corpus: 1350, signal 143654/171332 (executing program) 2023/03/27 12:48:07 fetching corpus: 1400, signal 145655/173876 (executing program) 2023/03/27 12:48:07 fetching corpus: 1450, signal 146939/175851 (executing program) 2023/03/27 12:48:07 fetching corpus: 1500, signal 148246/177801 (executing program) 2023/03/27 12:48:07 fetching corpus: 1550, signal 149684/179843 (executing program) 2023/03/27 12:48:07 fetching corpus: 1600, signal 151542/182175 (executing program) 2023/03/27 12:48:08 fetching corpus: 1650, signal 153185/184361 (executing program) 2023/03/27 12:48:08 fetching corpus: 1700, signal 155110/186773 (executing program) 2023/03/27 12:48:08 fetching corpus: 1750, signal 157724/189605 (executing program) 2023/03/27 12:48:08 fetching corpus: 1800, signal 159252/191634 (executing program) 2023/03/27 12:48:08 fetching corpus: 1850, signal 160895/193711 (executing program) 2023/03/27 12:48:08 fetching corpus: 1900, signal 162216/195485 (executing program) 2023/03/27 12:48:08 fetching corpus: 1950, signal 163496/197241 (executing program) 2023/03/27 12:48:08 fetching corpus: 2000, signal 165009/199186 (executing program) 2023/03/27 12:48:09 fetching corpus: 2050, signal 166297/200888 (executing program) 2023/03/27 12:48:09 fetching corpus: 2100, signal 167660/202657 (executing program) 2023/03/27 12:48:09 fetching corpus: 2150, signal 168739/204231 (executing program) 2023/03/27 12:48:09 fetching corpus: 2200, signal 169832/205809 (executing program) 2023/03/27 12:48:09 fetching corpus: 2250, signal 170919/207324 (executing program) 2023/03/27 12:48:09 fetching corpus: 2300, signal 172430/209113 (executing program) 2023/03/27 12:48:09 fetching corpus: 2350, signal 173196/210357 (executing program) 2023/03/27 12:48:09 fetching corpus: 2400, signal 174097/211677 (executing program) 2023/03/27 12:48:09 fetching corpus: 2450, signal 175200/213148 (executing program) 2023/03/27 12:48:10 fetching corpus: 2500, signal 176287/214570 (executing program) 2023/03/27 12:48:10 fetching corpus: 2550, signal 177161/215914 (executing program) 2023/03/27 12:48:10 fetching corpus: 2600, signal 177866/217068 (executing program) 2023/03/27 12:48:10 fetching corpus: 2650, signal 179138/218615 (executing program) 2023/03/27 12:48:10 fetching corpus: 2700, signal 180512/220139 (executing program) 2023/03/27 12:48:10 fetching corpus: 2750, signal 181287/221328 (executing program) 2023/03/27 12:48:10 fetching corpus: 2800, signal 182361/222645 (executing program) 2023/03/27 12:48:10 fetching corpus: 2850, signal 183100/223757 (executing program) 2023/03/27 12:48:11 fetching corpus: 2900, signal 184295/225177 (executing program) 2023/03/27 12:48:11 fetching corpus: 2950, signal 185314/226459 (executing program) 2023/03/27 12:48:11 fetching corpus: 3000, signal 186286/227720 (executing program) 2023/03/27 12:48:11 fetching corpus: 3050, signal 187589/229097 (executing program) 2023/03/27 12:48:11 fetching corpus: 3100, signal 188875/230469 (executing program) 2023/03/27 12:48:11 fetching corpus: 3150, signal 189889/231644 (executing program) 2023/03/27 12:48:11 fetching corpus: 3200, signal 190925/232869 (executing program) 2023/03/27 12:48:12 fetching corpus: 3250, signal 191645/233900 (executing program) 2023/03/27 12:48:12 fetching corpus: 3300, signal 192986/235219 (executing program) 2023/03/27 12:48:12 fetching corpus: 3350, signal 193902/236303 (executing program) 2023/03/27 12:48:12 fetching corpus: 3400, signal 194807/237363 (executing program) 2023/03/27 12:48:12 fetching corpus: 3450, signal 195400/238269 (executing program) 2023/03/27 12:48:12 fetching corpus: 3500, signal 196008/239143 (executing program) 2023/03/27 12:48:12 fetching corpus: 3550, signal 196882/240164 (executing program) 2023/03/27 12:48:12 fetching corpus: 3600, signal 197982/241298 (executing program) 2023/03/27 12:48:12 fetching corpus: 3650, signal 198855/242303 (executing program) 2023/03/27 12:48:12 fetching corpus: 3700, signal 199464/243166 (executing program) 2023/03/27 12:48:13 fetching corpus: 3750, signal 200181/244108 (executing program) 2023/03/27 12:48:13 fetching corpus: 3800, signal 201218/245144 (executing program) 2023/03/27 12:48:13 fetching corpus: 3850, signal 202010/246057 (executing program) 2023/03/27 12:48:13 fetching corpus: 3900, signal 202648/246913 (executing program) 2023/03/27 12:48:13 fetching corpus: 3950, signal 203387/247766 (executing program) 2023/03/27 12:48:13 fetching corpus: 4000, signal 204041/248589 (executing program) 2023/03/27 12:48:13 fetching corpus: 4050, signal 204599/249395 (executing program) 2023/03/27 12:48:13 fetching corpus: 4100, signal 205227/250195 (executing program) 2023/03/27 12:48:13 fetching corpus: 4150, signal 205868/251012 (executing program) 2023/03/27 12:48:14 fetching corpus: 4200, signal 206537/251798 (executing program) 2023/03/27 12:48:14 fetching corpus: 4250, signal 207149/252582 (executing program) 2023/03/27 12:48:14 fetching corpus: 4300, signal 207828/253377 (executing program) 2023/03/27 12:48:14 fetching corpus: 4349, signal 208547/254144 (executing program) 2023/03/27 12:48:14 fetching corpus: 4398, signal 209213/254908 (executing program) 2023/03/27 12:48:14 fetching corpus: 4448, signal 209996/255699 (executing program) 2023/03/27 12:48:14 fetching corpus: 4498, signal 210777/256461 (executing program) 2023/03/27 12:48:14 fetching corpus: 4548, signal 211513/257235 (executing program) 2023/03/27 12:48:14 fetching corpus: 4598, signal 212295/257978 (executing program) 2023/03/27 12:48:15 fetching corpus: 4648, signal 212792/258637 (executing program) 2023/03/27 12:48:15 fetching corpus: 4698, signal 213392/259324 (executing program) 2023/03/27 12:48:15 fetching corpus: 4748, signal 214104/260013 (executing program) 2023/03/27 12:48:15 fetching corpus: 4798, signal 214946/260798 (executing program) 2023/03/27 12:48:15 fetching corpus: 4848, signal 215599/261444 (executing program) 2023/03/27 12:48:15 fetching corpus: 4898, signal 216390/262172 (executing program) 2023/03/27 12:48:15 fetching corpus: 4948, signal 217100/262810 (executing program) 2023/03/27 12:48:15 fetching corpus: 4998, signal 217501/263346 (executing program) 2023/03/27 12:48:16 fetching corpus: 5048, signal 218102/263956 (executing program) 2023/03/27 12:48:16 fetching corpus: 5098, signal 218774/264582 (executing program) 2023/03/27 12:48:16 fetching corpus: 5148, signal 219311/265140 (executing program) 2023/03/27 12:48:16 fetching corpus: 5198, signal 220044/265716 (executing program) 2023/03/27 12:48:16 fetching corpus: 5248, signal 220435/266237 (executing program) 2023/03/27 12:48:16 fetching corpus: 5298, signal 221206/266847 (executing program) 2023/03/27 12:48:16 fetching corpus: 5348, signal 221590/267373 (executing program) 2023/03/27 12:48:16 fetching corpus: 5398, signal 222312/267937 (executing program) 2023/03/27 12:48:16 fetching corpus: 5448, signal 222718/268429 (executing program) 2023/03/27 12:48:17 fetching corpus: 5498, signal 223445/269019 (executing program) 2023/03/27 12:48:17 fetching corpus: 5548, signal 223969/269577 (executing program) 2023/03/27 12:48:17 fetching corpus: 5598, signal 224416/270061 (executing program) 2023/03/27 12:48:17 fetching corpus: 5648, signal 225090/270608 (executing program) 2023/03/27 12:48:17 fetching corpus: 5698, signal 225861/271150 (executing program) 2023/03/27 12:48:17 fetching corpus: 5748, signal 226301/271638 (executing program) 2023/03/27 12:48:17 fetching corpus: 5798, signal 226768/272098 (executing program) 2023/03/27 12:48:18 fetching corpus: 5848, signal 227405/272575 (executing program) 2023/03/27 12:48:18 fetching corpus: 5898, signal 227914/273021 (executing program) 2023/03/27 12:48:18 fetching corpus: 5948, signal 228451/273474 (executing program) 2023/03/27 12:48:18 fetching corpus: 5998, signal 229374/274002 (executing program) 2023/03/27 12:48:18 fetching corpus: 6048, signal 229843/274420 (executing program) 2023/03/27 12:48:18 fetching corpus: 6098, signal 230349/274826 (executing program) 2023/03/27 12:48:18 fetching corpus: 6147, signal 231125/275288 (executing program) 2023/03/27 12:48:18 fetching corpus: 6194, signal 231676/275683 (executing program) 2023/03/27 12:48:19 fetching corpus: 6244, signal 231959/276074 (executing program) 2023/03/27 12:48:19 fetching corpus: 6294, signal 232498/276473 (executing program) 2023/03/27 12:48:19 fetching corpus: 6344, signal 233045/276838 (executing program) 2023/03/27 12:48:19 fetching corpus: 6394, signal 233411/277214 (executing program) 2023/03/27 12:48:19 fetching corpus: 6444, signal 233869/277613 (executing program) 2023/03/27 12:48:19 fetching corpus: 6494, signal 234128/277970 (executing program) 2023/03/27 12:48:19 fetching corpus: 6544, signal 234640/278347 (executing program) 2023/03/27 12:48:19 fetching corpus: 6594, signal 235168/278707 (executing program) 2023/03/27 12:48:19 fetching corpus: 6644, signal 235624/279066 (executing program) 2023/03/27 12:48:20 fetching corpus: 6694, signal 236056/279410 (executing program) 2023/03/27 12:48:20 fetching corpus: 6744, signal 236508/279766 (executing program) 2023/03/27 12:48:20 fetching corpus: 6794, signal 236988/280101 (executing program) 2023/03/27 12:48:20 fetching corpus: 6844, signal 237522/280411 (executing program) 2023/03/27 12:48:20 fetching corpus: 6894, signal 237926/280755 (executing program) 2023/03/27 12:48:20 fetching corpus: 6944, signal 238459/281059 (executing program) 2023/03/27 12:48:20 fetching corpus: 6994, signal 238898/281234 (executing program) 2023/03/27 12:48:20 fetching corpus: 7044, signal 239452/281237 (executing program) 2023/03/27 12:48:21 fetching corpus: 7094, signal 239981/281237 (executing program) 2023/03/27 12:48:21 fetching corpus: 7144, signal 240491/281237 (executing program) 2023/03/27 12:48:21 fetching corpus: 7194, signal 240839/281237 (executing program) 2023/03/27 12:48:21 fetching corpus: 7244, signal 241226/281237 (executing program) 2023/03/27 12:48:21 fetching corpus: 7294, signal 241650/281237 (executing program) 2023/03/27 12:48:21 fetching corpus: 7344, signal 242139/281237 (executing program) 2023/03/27 12:48:21 fetching corpus: 7394, signal 242592/281240 (executing program) 2023/03/27 12:48:21 fetching corpus: 7444, signal 242858/281240 (executing program) 2023/03/27 12:48:21 fetching corpus: 7493, signal 243365/281241 (executing program) 2023/03/27 12:48:22 fetching corpus: 7543, signal 243799/281242 (executing program) 2023/03/27 12:48:22 fetching corpus: 7593, signal 244205/281242 (executing program) 2023/03/27 12:48:22 fetching corpus: 7643, signal 244655/281242 (executing program) 2023/03/27 12:48:22 fetching corpus: 7693, signal 245211/281242 (executing program) 2023/03/27 12:48:22 fetching corpus: 7743, signal 245763/281247 (executing program) 2023/03/27 12:48:22 fetching corpus: 7793, signal 246153/281247 (executing program) 2023/03/27 12:48:22 fetching corpus: 7843, signal 246517/281248 (executing program) 2023/03/27 12:48:22 fetching corpus: 7893, signal 246940/281248 (executing program) 2023/03/27 12:48:22 fetching corpus: 7943, signal 247503/281248 (executing program) 2023/03/27 12:48:23 fetching corpus: 7993, signal 247977/281248 (executing program) 2023/03/27 12:48:23 fetching corpus: 8043, signal 248467/281248 (executing program) 2023/03/27 12:48:23 fetching corpus: 8093, signal 249107/281248 (executing program) 2023/03/27 12:48:23 fetching corpus: 8143, signal 249532/281248 (executing program) 2023/03/27 12:48:23 fetching corpus: 8193, signal 249936/281255 (executing program) 2023/03/27 12:48:23 fetching corpus: 8243, signal 250345/281255 (executing program) 2023/03/27 12:48:23 fetching corpus: 8293, signal 250738/281256 (executing program) 2023/03/27 12:48:23 fetching corpus: 8343, signal 251192/281256 (executing program) 2023/03/27 12:48:23 fetching corpus: 8393, signal 251627/281256 (executing program) 2023/03/27 12:48:24 fetching corpus: 8443, signal 251950/281256 (executing program) 2023/03/27 12:48:24 fetching corpus: 8493, signal 252296/281256 (executing program) 2023/03/27 12:48:24 fetching corpus: 8543, signal 252643/281256 (executing program) 2023/03/27 12:48:24 fetching corpus: 8593, signal 252907/281256 (executing program) 2023/03/27 12:48:24 fetching corpus: 8643, signal 253213/281256 (executing program) 2023/03/27 12:48:24 fetching corpus: 8693, signal 253502/281256 (executing program) 2023/03/27 12:48:24 fetching corpus: 8743, signal 254060/281256 (executing program) 2023/03/27 12:48:24 fetching corpus: 8793, signal 254392/281267 (executing program) 2023/03/27 12:48:25 fetching corpus: 8843, signal 254858/281275 (executing program) 2023/03/27 12:48:25 fetching corpus: 8893, signal 255131/281275 (executing program) 2023/03/27 12:48:25 fetching corpus: 8943, signal 255402/281275 (executing program) 2023/03/27 12:48:25 fetching corpus: 8993, signal 255837/281275 (executing program) 2023/03/27 12:48:25 fetching corpus: 9043, signal 256121/281275 (executing program) 2023/03/27 12:48:25 fetching corpus: 9093, signal 256471/281275 (executing program) 2023/03/27 12:48:25 fetching corpus: 9143, signal 256852/281275 (executing program) 2023/03/27 12:48:25 fetching corpus: 9193, signal 257121/281275 (executing program) 2023/03/27 12:48:26 fetching corpus: 9243, signal 257479/281281 (executing program) 2023/03/27 12:48:26 fetching corpus: 9292, signal 257922/281281 (executing program) 2023/03/27 12:48:26 fetching corpus: 9342, signal 258194/281289 (executing program) 2023/03/27 12:48:26 fetching corpus: 9392, signal 258522/281292 (executing program) 2023/03/27 12:48:26 fetching corpus: 9442, signal 258908/281292 (executing program) 2023/03/27 12:48:26 fetching corpus: 9492, signal 259332/281292 (executing program) 2023/03/27 12:48:26 fetching corpus: 9542, signal 259632/281292 (executing program) 2023/03/27 12:48:26 fetching corpus: 9592, signal 259987/281292 (executing program) 2023/03/27 12:48:27 fetching corpus: 9642, signal 260226/281292 (executing program) 2023/03/27 12:48:27 fetching corpus: 9692, signal 260592/281292 (executing program) 2023/03/27 12:48:27 fetching corpus: 9742, signal 260867/281292 (executing program) 2023/03/27 12:48:27 fetching corpus: 9792, signal 261294/281292 (executing program) 2023/03/27 12:48:27 fetching corpus: 9842, signal 261720/281292 (executing program) 2023/03/27 12:48:27 fetching corpus: 9892, signal 262055/281292 (executing program) 2023/03/27 12:48:27 fetching corpus: 9942, signal 262494/281292 (executing program) 2023/03/27 12:48:27 fetching corpus: 9992, signal 262774/281292 (executing program) 2023/03/27 12:48:28 fetching corpus: 10041, signal 263364/281293 (executing program) 2023/03/27 12:48:28 fetching corpus: 10091, signal 263631/281293 (executing program) 2023/03/27 12:48:28 fetching corpus: 10140, signal 263833/281315 (executing program) 2023/03/27 12:48:28 fetching corpus: 10190, signal 264165/281315 (executing program) 2023/03/27 12:48:28 fetching corpus: 10239, signal 264467/281315 (executing program) 2023/03/27 12:48:28 fetching corpus: 10289, signal 264818/281315 (executing program) 2023/03/27 12:48:28 fetching corpus: 10339, signal 265109/281315 (executing program) 2023/03/27 12:48:29 fetching corpus: 10389, signal 265383/281315 (executing program) 2023/03/27 12:48:29 fetching corpus: 10439, signal 266403/281316 (executing program) 2023/03/27 12:48:29 fetching corpus: 10489, signal 266700/281321 (executing program) 2023/03/27 12:48:29 fetching corpus: 10539, signal 267043/281321 (executing program) 2023/03/27 12:48:29 fetching corpus: 10589, signal 267275/281321 (executing program) 2023/03/27 12:48:29 fetching corpus: 10638, signal 267572/281323 (executing program) 2023/03/27 12:48:29 fetching corpus: 10687, signal 267880/281323 (executing program) 2023/03/27 12:48:29 fetching corpus: 10736, signal 268164/281367 (executing program) 2023/03/27 12:48:29 fetching corpus: 10785, signal 268537/281367 (executing program) 2023/03/27 12:48:30 fetching corpus: 10835, signal 268788/281368 (executing program) 2023/03/27 12:48:30 fetching corpus: 10885, signal 269480/281370 (executing program) 2023/03/27 12:48:30 fetching corpus: 10935, signal 269857/281370 (executing program) 2023/03/27 12:48:30 fetching corpus: 10985, signal 270315/281372 (executing program) 2023/03/27 12:48:30 fetching corpus: 11034, signal 270546/281372 (executing program) 2023/03/27 12:48:30 fetching corpus: 11084, signal 270751/281372 (executing program) 2023/03/27 12:48:30 fetching corpus: 11134, signal 271124/281372 (executing program) 2023/03/27 12:48:31 fetching corpus: 11183, signal 271451/281372 (executing program) 2023/03/27 12:48:31 fetching corpus: 11233, signal 271766/281374 (executing program) 2023/03/27 12:48:31 fetching corpus: 11283, signal 272072/281374 (executing program) 2023/03/27 12:48:31 fetching corpus: 11332, signal 273047/281374 (executing program) 2023/03/27 12:48:31 fetching corpus: 11381, signal 273301/281374 (executing program) 2023/03/27 12:48:31 fetching corpus: 11431, signal 273584/281374 (executing program) 2023/03/27 12:48:31 fetching corpus: 11481, signal 273911/281374 (executing program) 2023/03/27 12:48:31 fetching corpus: 11530, signal 274188/281374 (executing program) 2023/03/27 12:48:32 fetching corpus: 11580, signal 274407/281374 (executing program) 2023/03/27 12:48:32 fetching corpus: 11630, signal 274698/281374 (executing program) 2023/03/27 12:48:32 fetching corpus: 11680, signal 275066/281374 (executing program) 2023/03/27 12:48:32 fetching corpus: 11730, signal 275361/281374 (executing program) 2023/03/27 12:48:32 fetching corpus: 11780, signal 275624/281375 (executing program) 2023/03/27 12:48:32 fetching corpus: 11830, signal 275951/281380 (executing program) 2023/03/27 12:48:32 fetching corpus: 11880, signal 276179/281380 (executing program) 2023/03/27 12:48:32 fetching corpus: 11930, signal 276485/281380 (executing program) 2023/03/27 12:48:32 fetching corpus: 11980, signal 276753/281380 (executing program) 2023/03/27 12:48:33 fetching corpus: 12030, signal 277039/281380 (executing program) 2023/03/27 12:48:33 fetching corpus: 12080, signal 277314/281380 (executing program) 2023/03/27 12:48:33 fetching corpus: 12130, signal 277533/281382 (executing program) 2023/03/27 12:48:33 fetching corpus: 12180, signal 277708/281382 (executing program) 2023/03/27 12:48:33 fetching corpus: 12222, signal 277934/281382 (executing program) 2023/03/27 12:48:33 fetching corpus: 12222, signal 277934/281382 (executing program) 2023/03/27 12:48:36 starting 8 fuzzer processes 12:48:36 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x80000001}) 12:48:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:48:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x40}}, 0x0) 12:48:36 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r0, 0x0) mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x8001}) 12:48:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0xfffff020}, {0x6}]}, 0x10) 12:48:36 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 85.740267] audit: type=1400 audit(1679921316.483:6): avc: denied { execmem } for pid=258 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:48:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:48:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000080)) [ 87.051857] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 87.055108] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 87.056463] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 87.059695] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 87.062152] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 87.064187] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 87.109867] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 87.112110] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 87.115569] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 87.117629] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 87.118603] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 87.120935] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 87.121995] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 87.123193] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 87.127167] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 87.130170] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 87.132162] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 87.142326] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 87.144109] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 87.148421] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 87.150043] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 87.153417] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 87.181280] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 87.181331] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 87.183996] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 87.186177] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 87.186188] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 87.187611] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 87.188907] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 87.190307] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 87.191751] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 87.192911] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 87.194425] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 87.198324] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 87.199514] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 87.201057] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 87.209462] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 87.211031] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 87.212455] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 87.214659] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 87.258722] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 87.265004] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 89.126936] Bluetooth: hci0: command 0x0409 tx timeout [ 89.190548] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 89.191828] Bluetooth: hci1: command 0x0409 tx timeout [ 89.254554] Bluetooth: hci3: command 0x0409 tx timeout [ 89.254580] Bluetooth: hci2: command 0x0409 tx timeout [ 89.255840] Bluetooth: hci5: command 0x0409 tx timeout [ 89.318605] Bluetooth: hci4: command 0x0409 tx timeout [ 89.319580] Bluetooth: hci6: command 0x0409 tx timeout [ 91.175527] Bluetooth: hci0: command 0x041b tx timeout [ 91.238553] Bluetooth: hci1: command 0x041b tx timeout [ 91.302522] Bluetooth: hci2: command 0x041b tx timeout [ 91.303548] Bluetooth: hci5: command 0x041b tx timeout [ 91.304048] Bluetooth: hci3: command 0x041b tx timeout [ 91.366584] Bluetooth: hci6: command 0x041b tx timeout [ 91.366603] Bluetooth: hci4: command 0x041b tx timeout [ 92.204524] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 92.206849] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 92.208249] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 92.210693] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 92.212269] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 92.214243] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 93.222557] Bluetooth: hci0: command 0x040f tx timeout [ 93.286558] Bluetooth: hci1: command 0x040f tx timeout [ 93.350803] Bluetooth: hci3: command 0x040f tx timeout [ 93.350836] Bluetooth: hci5: command 0x040f tx timeout [ 93.351205] Bluetooth: hci2: command 0x040f tx timeout [ 93.414552] Bluetooth: hci6: command 0x040f tx timeout [ 93.414965] Bluetooth: hci4: command 0x040f tx timeout [ 94.247547] Bluetooth: hci7: command 0x0409 tx timeout [ 95.271532] Bluetooth: hci0: command 0x0419 tx timeout [ 95.334539] Bluetooth: hci1: command 0x0419 tx timeout [ 95.398569] Bluetooth: hci5: command 0x0419 tx timeout [ 95.399054] Bluetooth: hci3: command 0x0419 tx timeout [ 95.400298] Bluetooth: hci2: command 0x0419 tx timeout [ 95.463559] Bluetooth: hci4: command 0x0419 tx timeout [ 95.464009] Bluetooth: hci6: command 0x0419 tx timeout [ 96.294811] Bluetooth: hci7: command 0x041b tx timeout [ 98.343534] Bluetooth: hci7: command 0x040f tx timeout [ 100.390589] Bluetooth: hci7: command 0x0419 tx timeout [ 127.327961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.328582] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.329867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.468379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.469033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.470854] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.259537] audit: type=1400 audit(1679921359.002:7): avc: denied { open } for pid=3782 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.261217] audit: type=1400 audit(1679921359.003:8): avc: denied { kernel } for pid=3782 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.282917] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.283440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.286042] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:49:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5409) [ 128.428819] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.429344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.432122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:49:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5409) [ 128.476230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.477055] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.478381] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.504800] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.505311] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.506954] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:49:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5409) [ 128.619939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.620726] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.622365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:49:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5409) [ 128.686590] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.687210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.688590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:49:19 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [], {0x10, 0x1}}, 0x2c, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) [ 128.753096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.753938] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.755059] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:49:19 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [], {0x10, 0x1}}, 0x2c, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 12:49:19 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [], {0x10, 0x1}}, 0x2c, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) [ 128.904527] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.905211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.906497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.992845] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.993585] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.996131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:49:19 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [], {0x10, 0x1}}, 0x2c, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) [ 129.157502] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.158060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.159578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.201517] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.202053] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.203570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.360025] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.360809] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.362047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.977243] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.978602] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.980808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.007964] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.009142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.011895] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:49:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5500330050000000080211000001080211"], 0x74}}, 0x0) 12:49:22 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_io_uring_setup(0x7e55, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000b0c000/0x1000)=nil, &(0x7f0000997000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:49:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x92}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{0x0, 0x34, 0x71}, "", ['\x00']}, 0x120) 12:49:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 12:49:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0xfffffff9) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000004c00)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002c00)}, {&(0x7f0000003c00)}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20040000) 12:49:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:49:22 executing program 5: chdir(&(0x7f0000000140)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x10, 0x0, 0x87ffffc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000006c0)=ANY=[@ANYRES16=r3, @ANYRESDEC, @ANYRES64=r1, @ANYBLOB="0de2b50daea052a1ba8ece9575d43fa0e0b6d56538133aa4a8a424115b0d1a11317ecf9a567b2d93248d4c00b2cafaed8bab3e194c1bf3a718e025b22430a5344f3b3b550492d9d51e59d92a6b396754597f92d8a95377f1304e70600d1c640bd450bb401efcc9bebff8e2c4ee20ca25e464887c1ace18d2efa10867836f9defa34880f0b84266fdb949845e722a78ff1660bbca15cb9cfa7e8be6c85fb7cf66541066c81a574a19a8a7c1bbfe5ae300000000000000008402ba70d207093322c12ffbbd819000000000000000"]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 131.455499] hrtimer: interrupt took 27471 ns 12:49:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0xfffffff9) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000004c00)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002c00)}, {&(0x7f0000003c00)}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20040000) 12:49:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0xfffffff9) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000004c00)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002c00)}, {&(0x7f0000003c00)}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20040000) 12:49:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, &(0x7f00000000c0)=""/140, 0x8c, 0x0, 0x0, 0x0) 12:49:23 executing program 5: chdir(&(0x7f0000000140)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="222ea32f554650de624a40a2cc78901564d9fc2bf29104018986a9d46c079501e9ac8fae4a3ee7d24deabd505110ea00fe4721e8d45ee0180f2082b18de28f871668dfd35f3daeca108bccca84eb2703cad4a6553e1e9292112b97e78626ed4d319b5d2a2fbaf8ed02ee365a31d5f0387041e2d077f410d9bbfbae0a5216d9eb675b81503b29b4727eb2f8a6c6181b99d2bff4ae5fa7aee8947c2f47ba2f6434c3d4328bec89901019df1cd316a2e96800d5f06bb9a6bb4ee53643cb4802554b431b8671675f1e1716fdb94e930104eea67b4513c4adee20e7fce3178dbed0b24c7499fed63d0cccac1231c3549966848149442d948ce72973aa420349b3") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x10, 0x0, 0x87ffffc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000006c0)=ANY=[@ANYRES16=r3, @ANYRESDEC, @ANYRES64=r1, @ANYBLOB="0de2b50daea052a1ba8ece9575d43fa0e0b6d56538133aa4a8a424115b0d1a11317ecf9a567b2d93248d4c00b2cafaed8bab3e194c1bf3a718e025b22430a5344f3b3b550492d9d51e59d92a6b396754597f92d8a95377f1304e70600d1c640bd450bb401efcc9bebff8e2c4ee20ca25e464887c1ace18d2efa10867836f9defa34880f0b84266fdb949845e722a78ff1660bbca15cb9cfa7e8be6c85fb7cf66541066c81a574a19a8a7c1bbfe5ae300000000000000008402ba70d207093322c12ffbbd819000000000000000"]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 12:49:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5500330050000000080211000001080211"], 0x74}}, 0x0) 12:49:23 executing program 1: chdir(&(0x7f0000000140)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x10, 0x0, 0x87ffffc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000006c0)=ANY=[@ANYRES16=r3, @ANYRESDEC, @ANYRES64=r1, @ANYBLOB="0de2b50daea052a1ba8ece9575d43fa0e0b6d56538133aa4a8a424115b0d1a11317ecf9a567b2d93248d4c00b2cafaed8bab3e194c1bf3a718e025b22430a5344f3b3b550492d9d51e59d92a6b396754597f92d8a95377f1304e70600d1c640bd450bb401efcc9bebff8e2c4ee20ca25e464887c1ace18d2efa10867836f9defa34880f0b84266fdb949845e722a78ff1660bbca15cb9cfa7e8be6c85fb7cf66541066c81a574a19a8a7c1bbfe5ae300000000000000008402ba70d207093322c12ffbbd819000000000000000"]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 12:49:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:49:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:23 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_io_uring_setup(0x7e55, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000b0c000/0x1000)=nil, &(0x7f0000997000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:49:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0xfffffff9) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000004c00)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002c00)}, {&(0x7f0000003c00)}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20040000) 12:49:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5500330050000000080211000001080211"], 0x74}}, 0x0) 12:49:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5500330050000000080211000001080211"], 0x74}}, 0x0) 12:49:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5500330050000000080211000001080211"], 0x74}}, 0x0) 12:49:24 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x1000, 0x0) 12:49:24 executing program 1: chdir(&(0x7f0000000140)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x10, 0x0, 0x87ffffc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000006c0)=ANY=[@ANYRES16=r3, @ANYRESDEC, @ANYRES64=r1, @ANYBLOB="0de2b50daea052a1ba8ece9575d43fa0e0b6d56538133aa4a8a424115b0d1a11317ecf9a567b2d93248d4c00b2cafaed8bab3e194c1bf3a718e025b22430a5344f3b3b550492d9d51e59d92a6b396754597f92d8a95377f1304e70600d1c640bd450bb401efcc9bebff8e2c4ee20ca25e464887c1ace18d2efa10867836f9defa34880f0b84266fdb949845e722a78ff1660bbca15cb9cfa7e8be6c85fb7cf66541066c81a574a19a8a7c1bbfe5ae300000000000000008402ba70d207093322c12ffbbd819000000000000000"]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 12:49:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) 12:49:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5500330050000000080211000001080211"], 0x74}}, 0x0) 12:49:24 executing program 5: chdir(&(0x7f0000000140)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="222ea32f554650de624a40a2cc78901564d9fc2bf29104018986a9d46c079501e9ac8fae4a3ee7d24deabd505110ea00fe4721e8d45ee0180f2082b18de28f871668dfd35f3daeca108bccca84eb2703cad4a6553e1e9292112b97e78626ed4d319b5d2a2fbaf8ed02ee365a31d5f0387041e2d077f410d9bbfbae0a5216d9eb675b81503b29b4727eb2f8a6c6181b99d2bff4ae5fa7aee8947c2f47ba2f6434c3d4328bec89901019df1cd316a2e96800d5f06bb9a6bb4ee53643cb4802554b431b8671675f1e1716fdb94e930104eea67b4513c4adee20e7fce3178dbed0b24c7499fed63d0cccac1231c3549966848149442d948ce72973aa420349b3") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x10, 0x0, 0x87ffffc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000006c0)=ANY=[@ANYRES16=r3, @ANYRESDEC, @ANYRES64=r1, @ANYBLOB="0de2b50daea052a1ba8ece9575d43fa0e0b6d56538133aa4a8a424115b0d1a11317ecf9a567b2d93248d4c00b2cafaed8bab3e194c1bf3a718e025b22430a5344f3b3b550492d9d51e59d92a6b396754597f92d8a95377f1304e70600d1c640bd450bb401efcc9bebff8e2c4ee20ca25e464887c1ace18d2efa10867836f9defa34880f0b84266fdb949845e722a78ff1660bbca15cb9cfa7e8be6c85fb7cf66541066c81a574a19a8a7c1bbfe5ae300000000000000008402ba70d207093322c12ffbbd819000000000000000"]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 12:49:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000580)="9effffff0000", 0x0, 0x0, 0x0, 0x0, 0x0}) 12:49:26 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5500330050000000080211000001080211"], 0x74}}, 0x0) 12:49:26 executing program 0: syz_mount_image$nfs4(&(0x7f0000001700), &(0x7f0000001740)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)={[{'udp\x00'}]}) 12:49:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:49:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) [ 137.699645] syz-executor.3 (4031) used greatest stack depth: 24232 bytes left 12:49:28 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_io_uring_setup(0x7e55, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000b0c000/0x1000)=nil, &(0x7f0000997000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:49:28 executing program 0: setresuid(0xffffffffffffffff, 0xee00, 0xee01) setfsuid(0xee00) 12:49:28 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fchmod(r0, 0x0) 12:49:28 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002b80), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 12:49:28 executing program 5: chdir(&(0x7f0000000140)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="222ea32f554650de624a40a2cc78901564d9fc2bf29104018986a9d46c079501e9ac8fae4a3ee7d24deabd505110ea00fe4721e8d45ee0180f2082b18de28f871668dfd35f3daeca108bccca84eb2703cad4a6553e1e9292112b97e78626ed4d319b5d2a2fbaf8ed02ee365a31d5f0387041e2d077f410d9bbfbae0a5216d9eb675b81503b29b4727eb2f8a6c6181b99d2bff4ae5fa7aee8947c2f47ba2f6434c3d4328bec89901019df1cd316a2e96800d5f06bb9a6bb4ee53643cb4802554b431b8671675f1e1716fdb94e930104eea67b4513c4adee20e7fce3178dbed0b24c7499fed63d0cccac1231c3549966848149442d948ce72973aa420349b3") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x10, 0x0, 0x87ffffc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000006c0)=ANY=[@ANYRES16=r3, @ANYRESDEC, @ANYRES64=r1, @ANYBLOB="0de2b50daea052a1ba8ece9575d43fa0e0b6d56538133aa4a8a424115b0d1a11317ecf9a567b2d93248d4c00b2cafaed8bab3e194c1bf3a718e025b22430a5344f3b3b550492d9d51e59d92a6b396754597f92d8a95377f1304e70600d1c640bd450bb401efcc9bebff8e2c4ee20ca25e464887c1ace18d2efa10867836f9defa34880f0b84266fdb949845e722a78ff1660bbca15cb9cfa7e8be6c85fb7cf66541066c81a574a19a8a7c1bbfe5ae300000000000000008402ba70d207093322c12ffbbd819000000000000000"]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 12:49:28 executing program 1: chdir(&(0x7f0000000140)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x10, 0x0, 0x87ffffc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000006c0)=ANY=[@ANYRES16=r3, @ANYRESDEC, @ANYRES64=r1, @ANYBLOB="0de2b50daea052a1ba8ece9575d43fa0e0b6d56538133aa4a8a424115b0d1a11317ecf9a567b2d93248d4c00b2cafaed8bab3e194c1bf3a718e025b22430a5344f3b3b550492d9d51e59d92a6b396754597f92d8a95377f1304e70600d1c640bd450bb401efcc9bebff8e2c4ee20ca25e464887c1ace18d2efa10867836f9defa34880f0b84266fdb949845e722a78ff1660bbca15cb9cfa7e8be6c85fb7cf66541066c81a574a19a8a7c1bbfe5ae300000000000000008402ba70d207093322c12ffbbd819000000000000000"]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 12:49:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:49:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x100, 0x106) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x7, 0x56, 0x1f, 0x92, 0x0, 0x1, 0x10000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x5, 0x7ff}, 0x10800, 0x3, 0x1ea, 0x1, 0x7, 0x8195, 0x8, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump}) 12:49:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() 12:49:28 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x8}) [ 138.296858] syz-executor.4 (4060) used greatest stack depth: 23960 bytes left 12:49:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x5423, &(0x7f00000000c0)={0x0, 0x0}) 12:49:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x100, 0x106) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x7, 0x56, 0x1f, 0x92, 0x0, 0x1, 0x10000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x5, 0x7ff}, 0x10800, 0x3, 0x1ea, 0x1, 0x7, 0x8195, 0x8, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump}) 12:49:29 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x8}) 12:49:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 12:49:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) syz_io_uring_setup(0x101, 0x0, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r2, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, 0x80800}, 0x8001) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x5, 0x20010, r4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="586b93e34711fc2a9f2958288f27bb47127901cde4dbe200036baa6d784818a02ad2b90d27d239e0bc7a35272a4cca3d63480e8ed71771244b10371ebdb2338c8d69a33452d4d251b275a50061365758a013fa4648e784d075b09a7a813275bd306a521b69545627e6c08f9bd480ab43140877171cbfbc056aaded5bfe4c5107797fc4d091908462191c47dc880a64dbbd5f0cd9bf1fcf96b539f9f5564ec7a3eb3a995beeca051d52aecb0520013548e1270c0aa935c7161c1cbae5638b4a91d832ae52e1f8d2d41de41120e1e852d786", 0xd1}], 0x1, 0x76, 0x1, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0x80000000000000}]}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0xb}}, 0x0) [ 140.152286] syz-executor.3 (4040) used greatest stack depth: 23848 bytes left 12:49:32 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x15, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_io_uring_setup(0x7e55, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000b0c000/0x1000)=nil, &(0x7f0000997000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 12:49:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1003}, 0x4) 12:49:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:49:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 12:49:32 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x8}) 12:49:32 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x373, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) 12:49:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x100, 0x106) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x7, 0x56, 0x1f, 0x92, 0x0, 0x1, 0x10000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x5, 0x7ff}, 0x10800, 0x3, 0x1ea, 0x1, 0x7, 0x8195, 0x8, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump}) 12:49:32 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x4120c2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r6, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x18c, r4, 0x2, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x5f, 0xc5, "156b8c95636b64a94e82c3c57195bac00232ccb622502d848d034089fc965f66aea8f9c83f2cfa52fc2821d7c2edd6cea9390b74905de7004866d2fe3d18b2c4ca299a1f63ffb4c2128a2cdca149e3022960559d764fd5cccfa4e7"}, @NL80211_ATTR_VENDOR_DATA={0xff, 0xc5, "781c846f3f9fe09161fe7555861f664e681e6625ba1ce5a0e46aefaa2b087cff9852bde8133025f6cd56384786e1d27d50397cbc7a02efb38472cf8cffc3adbeba1c5995c666591b88a921c07b9826a42aec21b9a5bd7b84858593f2f246c69a4aa1cf37d4b5da1a4184e167d30a436059e89d4f4aeeec75a8c65471a218f79e7e6bbff1667426058aed499935bc4daebc7c158f980a0b03fbf0e467df46d70809aa069fc29da626c28a776900e8527dc24ae95c4764f4cb498253ee10d102fd987181f82df2b67317014c2f12a16a2b1c3f40f93dcc860ac550cd14ed4da111992c83cc91fb451cae00d09dc910cd7fe712a6fd084c22cd51ab7c"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xffffffff}]}, 0x18c}, 0x1, 0x0, 0x0, 0x14008013}, 0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="000426bd7000ffdbdf253b000000", @ANYRES32=r1, @ANYBLOB="0c009900020000004a0000001e003300a0080100ffffffffffff080211000001505050505050c6ce0e00000004008700040087003a0233002000ee0008021100000108021100000050505050505040000080ff7f080211000000000e141543cf7ab0fa522a1c86ea61c80108306c8c0b30820b012d1a00100b63070000000000000100b000100000000004090000001cddf65d28de8baabf09138802c3de292c5786b37cc12f771150236b31bc30a72b544c1bef01657140c02700cbb7a231939edadff00337f7526378f543ef531c9a5fc507f27f4f89013770be17477aae66a00eb56ac0529f8864ceca5944c71e2debc0b6efb2835ba68f84a99f003a91f10d56d8f03426989e103ff367ed52cd4b3897d123993428f17ca7fbcfa764ac74bc378cd0225192cdf0066b0b36b83ad333c97bdd29d3b2f8bfdc4b90325c38f816c2d1eed821efcd9227261af07f34ea77352dffb9afc7551a9d01c03108f5d89f1f813884addb24989af5d1947bdd9394f1af27bd8940222559d0a9122d1558eac9a9b846dcaea936811c0da49d1efddd424163c3f8c8ba10d047f3a3bf93a064a0d312533ce32781156a8282320dfa50731c24b3018445f51ff7239865085b1506358d95e4341a3979cf0077e4dd669f2d7b52dd5efc3b6718df743add78bd3c063ba8ccceed6c85eafcb2ed0924f4ffd21653e3a0305c1e0efbbd94b632baa6f5d508ca78b82c205eecde0aca746ccd2c96e220effbae5b4ea87d851135eede2224b0f590c997e94181418b4597b144bcf2fadd40a45259076ce4fce5bd390c9d05e9011d7a8cd5d311b12b4f81c49f7c7a719ceef8563b30334fae9b7288571b4099281d3e83e7b8d8bb766d3ce315302664b775000004008e000800a10009"], 0x2f0}, 0x1, 0x0, 0x0, 0x811}, 0x20000011) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setresuid(r8, 0x0, 0x0) 12:49:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x78, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x2, 0x80) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r2}) 12:49:33 executing program 5: openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x806480, 0x0) 12:49:33 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x8}) 12:49:33 executing program 5: openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x806480, 0x0) 12:49:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) [ 142.414593] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 12:49:33 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) getdents(r0, &(0x7f00000000c0)=""/141, 0x8d) getdents64(r0, 0x0, 0x0) 12:49:33 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x4120c2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r6, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x18c, r4, 0x2, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x5f, 0xc5, "156b8c95636b64a94e82c3c57195bac00232ccb622502d848d034089fc965f66aea8f9c83f2cfa52fc2821d7c2edd6cea9390b74905de7004866d2fe3d18b2c4ca299a1f63ffb4c2128a2cdca149e3022960559d764fd5cccfa4e7"}, @NL80211_ATTR_VENDOR_DATA={0xff, 0xc5, "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"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xffffffff}]}, 0x18c}, 0x1, 0x0, 0x0, 0x14008013}, 0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="000426bd7000ffdbdf253b000000", @ANYRES32=r1, @ANYBLOB="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"], 0x2f0}, 0x1, 0x0, 0x0, 0x811}, 0x20000011) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setresuid(r8, 0x0, 0x0) 12:49:33 executing program 5: openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x806480, 0x0) 12:49:34 executing program 5: openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x806480, 0x0) 12:49:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) 12:49:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 12:49:34 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x373, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) 12:49:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x4120c2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r6, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x18c, r4, 0x2, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x5f, 0xc5, "156b8c95636b64a94e82c3c57195bac00232ccb622502d848d034089fc965f66aea8f9c83f2cfa52fc2821d7c2edd6cea9390b74905de7004866d2fe3d18b2c4ca299a1f63ffb4c2128a2cdca149e3022960559d764fd5cccfa4e7"}, @NL80211_ATTR_VENDOR_DATA={0xff, 0xc5, "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"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xffffffff}]}, 0x18c}, 0x1, 0x0, 0x0, 0x14008013}, 0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="000426bd7000ffdbdf253b000000", @ANYRES32=r1, @ANYBLOB="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"], 0x2f0}, 0x1, 0x0, 0x0, 0x811}, 0x20000011) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setresuid(r8, 0x0, 0x0) 12:49:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x78, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x2, 0x80) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r2}) 12:49:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x100, 0x106) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x7, 0x56, 0x1f, 0x92, 0x0, 0x1, 0x10000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x5, 0x7ff}, 0x10800, 0x3, 0x1ea, 0x1, 0x7, 0x8195, 0x8, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=@ethtool_dump}) 12:49:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x78, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x2, 0x80) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r2}) 12:49:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x3938700}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/127, 0x7f}], 0x1) [ 143.867019] general protection fault, probably for non-canonical address 0xdffffc0004000038: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 143.868477] KASAN: probably user-memory-access in range [0x00000000200001c0-0x00000000200001c7] [ 143.869597] CPU: 1 PID: 4150 Comm: syz-executor.0 Not tainted 6.3.0-rc3-next-20230327 #1 [ 143.873921] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 143.875056] RIP: 0010:do_iter_read+0x481/0x750 [ 143.875728] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 143.878247] RSP: 0018:ffff888042287c70 EFLAGS: 00010212 [ 143.878994] RAX: 00000000200001c0 RBX: ffff888042287d58 RCX: ffffc90000799000 [ 143.879994] RDX: 0000000004000038 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 143.881003] RBP: 000000000000007f R08: 0000000000000007 R09: 0000000000000000 [ 143.881986] R10: 000000000000007f R11: 0000000000000001 R12: ffff88801606cc80 [ 143.882974] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84910f40 [ 143.883947] FS: 00007f941e796700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 143.885088] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.885906] CR2: 00007f9421330000 CR3: 000000001f6e2000 CR4: 0000000000350ee0 [ 143.886882] Call Trace: [ 143.887241] [ 143.887569] ? import_iovec+0x87/0xb0 [ 143.888148] vfs_readv+0xe5/0x160 [ 143.888664] ? __pfx_vfs_readv+0x10/0x10 [ 143.889252] ? lock_release+0x1e3/0x680 [ 143.889840] ? __pfx_lock_release+0x10/0x10 [ 143.890467] ? finish_task_switch.isra.0+0x203/0x830 [ 143.891205] ? __fget_files+0x270/0x480 [ 143.891770] ? __fget_light+0xe5/0x280 [ 143.892370] do_readv+0x133/0x300 [ 143.892879] ? __pfx_do_readv+0x10/0x10 [ 143.893454] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 143.894202] do_syscall_64+0x3f/0x90 [ 143.894735] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 143.895475] RIP: 0033:0x7f9421220b19 [ 143.896008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.898498] RSP: 002b:00007f941e796188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 143.899532] RAX: ffffffffffffffda RBX: 00007f9421333f60 RCX: 00007f9421220b19 [ 143.900525] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 143.901428] RBP: 00007f942127af6d R08: 0000000000000000 R09: 0000000000000000 [ 143.902303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 143.903165] R13: 00007ffe72e3ac4f R14: 00007f941e796300 R15: 0000000000022000 [ 143.904045] [ 143.904342] Modules linked in: [ 143.905935] ---[ end trace 0000000000000000 ]--- [ 143.906690] RIP: 0010:do_iter_read+0x481/0x750 [ 143.907284] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 143.909528] RSP: 0018:ffff888042287c70 EFLAGS: 00010212 [ 143.910233] RAX: 00000000200001c0 RBX: ffff888042287d58 RCX: ffffc90000799000 [ 143.911244] RDX: 0000000004000038 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 143.912255] RBP: 000000000000007f R08: 0000000000000007 R09: 0000000000000000 [ 143.913278] R10: 000000000000007f R11: 0000000000000001 R12: ffff88801606cc80 [ 143.914296] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84910f40 [ 143.915330] FS: 00007f941e796700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 143.916492] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.917314] CR2: 00007f9421330000 CR3: 000000001f6e2000 CR4: 0000000000350ee0 [ 144.159831] syz-executor.4 (4142) used greatest stack depth: 23448 bytes left [ 144.711789] general protection fault, probably for non-canonical address 0xdffffc0004000038: 0000 [#2] PREEMPT SMP KASAN NOPTI [ 144.713682] KASAN: probably user-memory-access in range [0x00000000200001c0-0x00000000200001c7] [ 144.715078] CPU: 0 PID: 4153 Comm: syz-executor.0 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 144.716635] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 144.717933] RIP: 0010:do_iter_read+0x481/0x750 [ 144.718733] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 144.721811] RSP: 0018:ffff8880191d7c70 EFLAGS: 00010212 [ 144.722759] RAX: 00000000200001c0 RBX: ffff8880191d7d58 RCX: ffffc9000099a000 [ 144.723987] RDX: 0000000004000038 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 144.725206] RBP: 000000000000007f R08: 0000000000000007 R09: 0000000000000000 [ 144.726472] R10: 000000000000007f R11: 0000000000000001 R12: ffff88800ebd8280 [ 144.727713] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84910f40 [ 144.728952] FS: 00007f941e775700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 144.730280] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 144.731259] CR2: 0000001b2be22000 CR3: 000000001f6e2000 CR4: 0000000000350ef0 [ 144.732484] Call Trace: [ 144.732937] [ 144.733342] ? import_iovec+0x87/0xb0 [ 144.734031] vfs_readv+0xe5/0x160 [ 144.734667] ? __pfx_vfs_readv+0x10/0x10 [ 144.735388] ? lock_release+0x4d8/0x680 [ 144.736122] ? __pfx_lock_release+0x10/0x10 [ 144.736902] ? asm_sysvec_call_function_single+0x1a/0x20 [ 144.737829] ? trace_hardirqs_on+0x16/0x100 [ 144.738581] ? asm_sysvec_call_function_single+0x1a/0x20 [ 144.739518] ? __fget_files+0x270/0x480 [ 144.740287] ? __fget_light+0xe5/0x280 [ 144.740922] do_readv+0x133/0x300 [ 144.741492] ? __pfx_do_readv+0x10/0x10 [ 144.742143] ? switch_fpu_return+0x157/0x2e0 [ 144.742854] do_syscall_64+0x3f/0x90 [ 144.743457] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 144.744309] RIP: 0033:0x7f9421220b19 [ 144.744904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 144.747664] RSP: 002b:00007f941e775188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 144.748854] RAX: ffffffffffffffda RBX: 00007f9421334020 RCX: 00007f9421220b19 [ 144.749951] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 144.751044] RBP: 00007f942127af6d R08: 0000000000000000 R09: 0000000000000000 [ 144.752153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 144.753245] R13: 00007ffe72e3ac4f R14: 00007f941e775300 R15: 0000000000022000 [ 144.754350] [ 144.754734] Modules linked in: [ 144.755335] ---[ end trace 0000000000000000 ]--- [ 144.756176] RIP: 0010:do_iter_read+0x481/0x750 [ 144.756896] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 144.759216] RSP: 0018:ffff888042287c70 EFLAGS: 00010212 [ 144.759961] RAX: 00000000200001c0 RBX: ffff888042287d58 RCX: ffffc90000799000 [ 144.760933] RDX: 0000000004000038 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 144.761890] RBP: 000000000000007f R08: 0000000000000007 R09: 0000000000000000 [ 144.762852] R10: 000000000000007f R11: 0000000000000001 R12: ffff88801606cc80 [ 144.763814] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84910f40 [ 144.764803] FS: 00007f941e775700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 144.765886] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 144.766673] CR2: 0000001b2be22000 CR3: 000000001f6e2000 CR4: 0000000000350ef0 12:49:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x78, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x2, 0x80) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r2}) 12:49:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 12:49:35 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) r3 = openat$hpet(0xffffffffffffff9c, 0x0, 0x4120c2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r6, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x18c, r4, 0x2, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x5f, 0xc5, "156b8c95636b64a94e82c3c57195bac00232ccb622502d848d034089fc965f66aea8f9c83f2cfa52fc2821d7c2edd6cea9390b74905de7004866d2fe3d18b2c4ca299a1f63ffb4c2128a2cdca149e3022960559d764fd5cccfa4e7"}, @NL80211_ATTR_VENDOR_DATA={0xff, 0xc5, "781c846f3f9fe09161fe7555861f664e681e6625ba1ce5a0e46aefaa2b087cff9852bde8133025f6cd56384786e1d27d50397cbc7a02efb38472cf8cffc3adbeba1c5995c666591b88a921c07b9826a42aec21b9a5bd7b84858593f2f246c69a4aa1cf37d4b5da1a4184e167d30a436059e89d4f4aeeec75a8c65471a218f79e7e6bbff1667426058aed499935bc4daebc7c158f980a0b03fbf0e467df46d70809aa069fc29da626c28a776900e8527dc24ae95c4764f4cb498253ee10d102fd987181f82df2b67317014c2f12a16a2b1c3f40f93dcc860ac550cd14ed4da111992c83cc91fb451cae00d09dc910cd7fe712a6fd084c22cd51ab7c"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xffffffff}]}, 0x18c}, 0x1, 0x0, 0x0, 0x14008013}, 0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="000426bd7000ffdbdf253b000000", @ANYRES32=r1, @ANYBLOB="0c009900020000004a0000001e003300a0080100ffffffffffff080211000001505050505050c6ce0e00000004008700040087003a0233002000ee0008021100000108021100000050505050505040000080ff7f080211000000000e141543cf7ab0fa522a1c86ea61c80108306c8c0b30820b012d1a00100b63070000000000000100b000100000000004090000001cddf65d28de8baabf09138802c3de292c5786b37cc12f771150236b31bc30a72b544c1bef01657140c02700cbb7a231939edadff00337f7526378f543ef531c9a5fc507f27f4f89013770be17477aae66a00eb56ac0529f8864ceca5944c71e2debc0b6efb2835ba68f84a99f003a91f10d56d8f03426989e103ff367ed52cd4b3897d123993428f17ca7fbcfa764ac74bc378cd0225192cdf0066b0b36b83ad333c97bdd29d3b2f8bfdc4b90325c38f816c2d1eed821efcd9227261af07f34ea77352dffb9afc7551a9d01c03108f5d89f1f813884addb24989af5d1947bdd9394f1af27bd8940222559d0a9122d1558eac9a9b846dcaea936811c0da49d1efddd424163c3f8c8ba10d047f3a3bf93a064a0d312533ce32781156a8282320dfa50731c24b3018445f51ff7239865085b1506358d95e4341a3979cf0077e4dd669f2d7b52dd5efc3b6718df743add78bd3c063ba8ccceed6c85eafcb2ed0924f4ffd21653e3a0305c1e0efbbd94b632baa6f5d508ca78b82c205eecde0aca746ccd2c96e220effbae5b4ea87d851135eede2224b0f590c997e94181418b4597b144bcf2fadd40a45259076ce4fce5bd390c9d05e9011d7a8cd5d311b12b4f81c49f7c7a719ceef8563b30334fae9b7288571b4099281d3e83e7b8d8bb766d3ce315302664b775000004008e000800a10009"], 0x2f0}, 0x1, 0x0, 0x0, 0x811}, 0x20000011) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setresuid(r8, 0x0, 0x0) 12:49:35 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x373, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) 12:49:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r1 = accept(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x80) bind$bt_hci(r1, &(0x7f0000000300)={0x1f, 0x3, 0x2}, 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f00000000c0)={0x0, 0x100000000, 0x2, 0x4f, 0x1, [0x9, 0x5, 0x83a, 0x8]}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000540)={@dev, 0xf4}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0xf10f, 0x2, 0x0, 'queue1\x00', 0x8}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x78, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x2, 0x80) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r2}) 12:49:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x8, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10501, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r2, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r2, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r2, &(0x7f00000000c0), 0x45d, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x0) getegid() r3 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x10601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x3a}, 0x0, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000400)) 12:49:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000840)='./file0\x00', &(0x7f0000000a00)='sysfs\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:49:35 executing program 4: perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:49:36 executing program 3: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x2000000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000001240)=""/98, 0x62}], 0x1, 0x1fffffe, 0x0) 12:49:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x7}, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) syz_genetlink_get_family_id$devlink(0x0, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x804, 0x0, 0x0, 0x0, 0x84a, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 146.151420] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4189 'syz-executor.3' 12:49:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r1 = accept(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x80) bind$bt_hci(r1, &(0x7f0000000300)={0x1f, 0x3, 0x2}, 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f00000000c0)={0x0, 0x100000000, 0x2, 0x4f, 0x1, [0x9, 0x5, 0x83a, 0x8]}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000540)={@dev, 0xf4}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0xf10f, 0x2, 0x0, 'queue1\x00', 0x8}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r1 = accept(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x80) bind$bt_hci(r1, &(0x7f0000000300)={0x1f, 0x3, 0x2}, 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f00000000c0)={0x0, 0x100000000, 0x2, 0x4f, 0x1, [0x9, 0x5, 0x83a, 0x8]}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000540)={@dev, 0xf4}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0xf10f, 0x2, 0x0, 'queue1\x00', 0x8}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r1 = accept(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x80) bind$bt_hci(r1, &(0x7f0000000300)={0x1f, 0x3, 0x2}, 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f00000000c0)={0x0, 0x100000000, 0x2, 0x4f, 0x1, [0x9, 0x5, 0x83a, 0x8]}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000540)={@dev, 0xf4}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0xf10f, 0x2, 0x0, 'queue1\x00', 0x8}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r1 = accept(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x80) bind$bt_hci(r1, &(0x7f0000000300)={0x1f, 0x3, 0x2}, 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f00000000c0)={0x0, 0x100000000, 0x2, 0x4f, 0x1, [0x9, 0x5, 0x83a, 0x8]}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000540)={@dev, 0xf4}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0xf10f, 0x2, 0x0, 'queue1\x00', 0x8}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000080)={0x14, 0x10, 0x0, 0x0, 0x0, "", [@generic="eb1a72"]}, 0x14}], 0x1}, 0x0) 12:49:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x78, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x2, 0x80) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r2}) 12:49:37 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x373, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) 12:49:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x78, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x2, 0x80) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r2}) 12:49:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x18}, 0x0) 12:49:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 12:49:37 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 12:49:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) mlockall(0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:49:37 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x200a2, &(0x7f00000000c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 12:49:37 executing program 1: r0 = fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:49:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r1 = accept(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x80) bind$bt_hci(r1, &(0x7f0000000300)={0x1f, 0x3, 0x2}, 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f00000000c0)={0x0, 0x100000000, 0x2, 0x4f, 0x1, [0x9, 0x5, 0x83a, 0x8]}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000540)={@dev, 0xf4}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0xf10f, 0x2, 0x0, 'queue1\x00', 0x8}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:37 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x1f, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x1, 0x0, 0x0, "d2"}) 12:49:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r1 = accept(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x80) bind$bt_hci(r1, &(0x7f0000000300)={0x1f, 0x3, 0x2}, 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f00000000c0)={0x0, 0x100000000, 0x2, 0x4f, 0x1, [0x9, 0x5, 0x83a, 0x8]}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000540)={@dev, 0xf4}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0xf10f, 0x2, 0x0, 'queue1\x00', 0x8}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:49:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x9, &(0x7f0000003640)) [ 146.852318] hugetlbfs: Bad value 't' for mount option 'nr_inodes' [ 146.852318] [ 146.854165] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 146.859746] hugetlbfs: Bad value 't' for mount option 'nr_inodes' [ 146.859746] 12:49:37 executing program 7: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="c5", 0x1}]) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)="b138", 0x2}]) 12:49:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x22, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:49:37 executing program 6: openat$sndseq(0xffffffffffffff9c, 0x0, 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000400)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 12:49:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) [ 146.933728] Process accounting resumed [ 146.952200] Process accounting resumed [ 147.011459] lo: entered promiscuous mode [ 147.012770] lo: entered allmulticast mode [ 147.055791] lo: left promiscuous mode [ 147.056391] lo: left allmulticast mode 12:49:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000340)) 12:49:37 executing program 7: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="c5", 0x1}]) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)="b138", 0x2}]) 12:49:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @binary="d8c9310200"}]}, 0x1c}], 0x1}, 0x0) 12:49:37 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x40b, 0xffffffffffffffff) 12:49:37 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x0, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}]}]}, 0x38}}, 0x0) 12:49:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) mlockall(0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:49:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f00000003c0)={0x0, 0x3ff, 0x5}) 12:49:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) mlockall(0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:49:37 executing program 5: r0 = msgget$private(0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) msgctl$IPC_RMID(r0, 0x0) 12:49:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xa93, &(0x7f0000000340)=0x0) io_destroy(r0) 12:49:37 executing program 7: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="c5", 0x1}]) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)="b138", 0x2}]) 12:49:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 12:49:37 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5b14}}], 0x30}}], 0x1, 0x0) 12:49:37 executing program 5: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f0000000180)={"bd6ab4e9b6e25aed71019fce", &(0x7f0000000080)="80", 0x20000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) [ 147.339068] lo: entered promiscuous mode [ 147.339738] lo: entered allmulticast mode [ 147.441136] lo: entered promiscuous mode [ 147.449415] lo: entered allmulticast mode 12:49:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) 12:49:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x4, 0x46, 0x0, 0x6, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, 0x7, 0x80, 0x7fffffff, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x3f, 0x3f, 0x5, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}, @empty, 0x80, 0x80, 0x4, 0x6}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast1, 0x3a, r3}) r4 = openat$cgroup_ro(r1, &(0x7f0000001ec0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000600)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001f40)={{0x0, 0x80000000, 0x0, 0x800, 0xffff, 0x6067, 0x5, 0x0, 0x3, 0x200000, 0x3, 0x5, 0x9, 0xb0, 0x7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002f40)={r6, r7, "1403c527e035f55676465ba1a841d662b94a137d75957fbebfa5288663b38076d5329197a311a955f8c0de241e3f3be106475cd026c104f4720ab025f4978ad0e59cabee53f8db484a1e308133f29a78aa688da586c3293e2a9a97171df56e5fad475925499823a99ed9cc658baa9a707f2881be060d158ea9edd616623baf9b0aa2b078fc07597757fc3488be3f814bd9a7351834cbb6e36126ca5241b1f4375fc0e58d3f659906ef596b011e64dab05e344b73af1c64e73f5f198db6536a9cf636cd9134ec69168cc5ec13244e5186a9638131d5fb0297ac4b04e772f6f04c91079a319affc82e10e138903981325fa2695fe48071463fbdc0d4b71abf506d", "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"}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000001f00)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x10, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) 12:49:38 executing program 6: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xfe2c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') 12:49:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)) 12:49:38 executing program 7: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="c5", 0x1}]) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)="b138", 0x2}]) 12:49:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@newsa={0x120, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@remote, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @coaddr={0x14, 0xe, @in=@empty}]}, 0x120}}, 0x0) 12:49:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) mlockall(0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:49:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) mlockall(0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:49:38 executing program 6: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0xfffffffffffffffd, 0x0) [ 147.788833] audit: type=1400 audit(1679921378.531:9): avc: denied { write } for pid=4293 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:49:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)) 12:49:38 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f0000000100)={"089d47017a4dc4c025b155af", 0x0, 0x1000000, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cecc166b", 0x0, 'ub)3', 0x0, 0x0, 0x0, "54758a", "68d4c448fd800a7f9b6bfa1d838acec29d900b25914580953258794e9919144acc505057c2adb0db290a6b5a6a84"}, 0x0, 0x0, 0x0, 0x0}) [ 147.825551] lo: left promiscuous mode [ 147.825977] lo: left allmulticast mode [ 147.859135] lo: entered promiscuous mode [ 147.859609] lo: entered allmulticast mode [ 148.258320] lo: left promiscuous mode [ 148.258745] lo: left allmulticast mode [ 148.307360] lo: entered promiscuous mode [ 148.308409] lo: entered allmulticast mode 12:49:39 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000001c0)='securityfs\x00', 0x0, 0xffffffffffffffff) 12:49:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{}, "", ['\x00']}, 0x120) 12:49:39 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x20) 12:49:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x4, 0x46, 0x0, 0x6, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, 0x7, 0x80, 0x7fffffff, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x3f, 0x3f, 0x5, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}, @empty, 0x80, 0x80, 0x4, 0x6}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast1, 0x3a, r3}) r4 = openat$cgroup_ro(r1, &(0x7f0000001ec0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000600)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001f40)={{0x0, 0x80000000, 0x0, 0x800, 0xffff, 0x6067, 0x5, 0x0, 0x3, 0x200000, 0x3, 0x5, 0x9, 0xb0, 0x7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002f40)={r6, r7, "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", "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"}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000001f00)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x10, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) 12:49:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)) 12:49:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) mlockall(0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:49:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) mlockall(0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:49:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) 12:49:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{}, "", ['\x00']}, 0x120) 12:49:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x6c4c, 0x10}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x126) syz_open_dev$vcsu(&(0x7f00000003c0), 0xe74, 0x48000) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0002000}) ioctl$CDROM_LAST_WRITTEN(0xffffffffffffffff, 0x5395, &(0x7f0000000000)) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r2, &(0x7f0000000400)=""/202, 0xca) 12:49:39 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 12:49:39 executing program 3: ptrace$getsig(0x4202, 0x0, 0x0, 0x0) clone(0x50000000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)="64038321d8382320fb910c670984e1b0fd7d53962994d5218c170643162476caf55058f2982ef7ff20892c06a0b6329ca5fbae6621875fb7283c361da86f06b50356b7c1bff0e25c5e21424c893ee924bbd5602b9fd0db023f0cc746663a18905b3fb579e7c5a90d75dc783cecae9313d63c0f2d8de08faa5b1ece0694ec0dee374d933d488269308b3d6d3d025bfcbfbd758af1d057a2e6b90c9e9329b0418642ec9e5c354f0437a136f765fa81e247b53a004c5bef2db7b37601cf74e3f62da024811513bd15ca22221b7483292ee1be4b05c1e1427bf210e95070dcac03854d3e1409f544684cd712727ebbc068e8bb585ad776f9472cb42119dbf246ea4bd5c6b95aa54ba00fa46b63126af9e9208273649b51ad82ae07f3f8a0a5e26ec157f270bf216324fdfbc47e3624f13b97dfecd574d1780340d90122336e701c635ee286074ef0a280256ce70028d6b409a1694244912661ff3f791266da55478cc0ee5d2f0ee00a7d801e474f8e5dc23ff2a485ec39b0bf0346736a5ab90d94642c6b0d8660460b9755a4d54f6b91d1f5343f96f225a8fc776cb461546f2a2896ca660ea185e47f50c3e2a2e6ab0f7984419bafb2b54c1579f822748e951fd6dd2d8d5d07265ceb92e78d32eef00a3860f6033e04a9871458c199ddb406477d237d2d560d2db0654a5e042b486b85bbdacb3692aab990deffcb5ee2ffa06c1ae565fd85fa4a8f106a7426ebbe83f48d32f041258190f28e536432d4b41ceebbf07a6693d31db02dc373dc2d09bd65d44b714c6453f4514548b8797ec4cb175a949532048b543ad4fc2b9eb67ea8cb05509eba70df76d369b929c6a90a9de623190d258a1b7db5475d914be11ceabb06450a138486c4e401969486615e730527b88f4a961e1a30b0df8c727a0b11eba93960dbd12e0ec0fe33d48bc17ebf7247d54beb0156e307045a98af00ea92584ee46b2b92ae7160e7be5c8a290921c4a0d4c4f61497785f598b55705e613d2932ad193cbbebe7b50747b0b693c6dbfdf970ae8a40868612b8a0962ed6e01002063b98071f2764cf971f56fc9755f8ac0cfdc66a92c7fabdc88035c2c4dc8183b4cf206649e0e97847c4e176f560a279212d567157383ea5bdb1757fa758de4ad0793c8027741698a33dacc34d09b5c1eb2289855559975c9e1d5a2af73984330015edf0097b849c67881d457aa9c59316da175815162a17e30e258cd914048707a68d71c1dcc800634e508aec86fe597d5d377ad3a5eae8e2fc5a13bd864faf9c07a565bf68961d708ae1afa6e87b2d4f081be7e31f1fb040239fbc8ce954747ce83e8d30927d450744d4ab16db40d9e50ed2c95aa18e7bdd67dca4d9b766e303927849e24d473863a0fec0cb186ed18d5f1827c21c31f34d5deb8605ff57acf32eb0457d652f828a2554f782460a3999d1a1a7a8a40ce31f5a02f9e3436471314d98761d48130f37c0a2aa5159fb5861e15c7e6e703dd50a2f511465e66adada1830947501c053fe7e4a5333ad9f5b6d4da7928d54257be30142d80bb98f709cb6591c2f0eea765c697b3d2a97a69e19651372ea540b9507dcaf0903fe9d52c5071b3cd9a608b96a4741f941f503c078820c2145de8df5c3d72b7e93a9ecd3a4eeaa9bcec8f72f319a75d8d7889ea9433239a9f013a26b199b28982e4fb3817eedc38cc75af388696aea49c72ad0788d890ec9a9ae48c4a29990b6c70097461fef22564f1e858f1271ee3e024dbc8e9c92dc0f68fd7df718f01379cbdc04180bee3aea56d0dc302622e9ad04c5729f823e19b19b606d34dd22d455e2159f581d04fc34561a04f3a27ce42b0304070446f544ac0d96a86d9a8d31010c8e822e057b1d18695525451dbbe5e5da40e4644b88a2701bfc1478f394ad213344b0a6970655c7b9f223bc9b3afeda2d03659b6d6221ebe329ccb2f6922c3f19ac1b5b6e39cc5d52d4cc5259e852a569a577bf801c787375174cc66ae0c6e8521f3fd33ab40234955b773033709a7987496bd7f52e73fff56524964d8cc56c125bbc9ebf3022432475af09f437e0a341f4e3ca5b9645d8a2f171d6978ef7c35dccb1d71f1bfbcfa571aeac13f3247c3cc65a14a4566af6fc3a07678c6d85abc452fd599541f79c77fe1aee81fa9fb961470a532026d51e0a75811d53c5de76975939ef87c0cc4a4419a57578b2cdea3023ef8467f0cd57d5e496e25a7e21bee369e80a97bf3f27fa55ce0c0d994dfc197a5f108d1da3e0349b4873a30942ebe532edd792fbcd20d64a7f9e9d478c2f673e7d497739aefd6cc5d643169d33e11d927597e906d83e34f7390473983d7d9915047d3ccbb83ace90aad781abfcb88bd48051d7b0b0ee74356b4a44b433fa96f17bad20e2468f88bad75a327548a53216b9078d4e4aa30ee0dc81ffc8c9ef04b9fad504d3a30d972f0bb6e5a341e4a1de47a9d177d21e7fababdc1ed88839b9618c29592c3c41ae336671833e71b8262899fe024ef138bef46a390201465c3362fb408bcfeae8af1a693489aa92ce0915c88940e3b39c78fdfeeb883e0fa5a067d2c678968a75f88cdd480e096895ebc76a0e748a471d765b74a85348bc230ca0f8849d74cea724784ce6fc211218d91d936bfec807f9b111cb6f958cb746b057d16f16acad6980437f5dc1729d6f4406979a4e746d051870b878c0fbc936e62496bb8d2db3e6d4dd65d491a49a490c1b4309f85ae32190f3d6c7926791d7f86f39cbda7a20ccea88ad5edff1d6673e469812b475aa0082ac777294305075a997b2276aae3a2ecddb92d2132c08e39b2014690fd031f6e16481649f3848aa8a199dc7c54aea4836cb7116bce5c1da58f834c7de5b60d29d25639ae11db7f90192ff8e2d764ee79ee38ab7c6c76e58b8ef00bb71ad120f5e5f235d6b6a4ed3c2ece0241f85bc568eead4957980026d71513ff1e274652fe7a738f13c3385a55b45db0f64df8043587dc30115d9f3807609f98ec5951045a63e66cee09cdb745fe470b392d3e6116f322e1f3573024ea0e9465930e3f7f18326b8f70f8f5dcd92348bfe8a1ccc43eaae5213f6e1baaca0ce2f2e7acc54ad3ba3e9736ddea1b3c46c2bd0279b3b17bcd96779d1d452760ae647cbc6a89af61769264ba66c213da5bc90104b637316c658f08e10c8126d071f2f9b2e43ed6f2607df066b50aaa2f9a09d5134c70aff868b3b03109cf0d47f0a6b757776385f7ea116b6cbefe057ccd4a655aa24ebe98d7480961029c3e910bb998ddd77195cc77a648a808fb67312b3c5058e14baaa3e69160901ac4eefb20995b19bf2a43b023ac6f26e02b9bbcefe7b981e1fb514634d18bc2fadebaccdf544de5d56183e38c2b7c5035b3527e3714a855db07ec05f1073f079736ae48a276db19745705f0f6d1db75d4419a3b572b0bfefba59ef7e616ec70077244894fd42ff89d13a429e5e56a65bb305c64d9852cca248747926888ae69480f77ad157d729992e95ec288748fd06881b03cddb565e7874121b3a96c6e7bd43db66433c56de84b9688c867fd0b189d9fef8929edabcc9e129c24c8bdb70ab0599b6bd3ca996ac17e89af35c53ce6aa173e944b8d545f0984223e72b00f6a8a1561e9e64e75acb54256d9504e714c6609f6d81c2e2033c17a6e7375a4d77b689735293261cd4d6bf0a9c0ec0ceb5424a57d80850d05afb863adb07735082d72fdd12b402c659f47ff15339c7e8fad9e7a7ed3ecd837154ac3db721c2797d8d71b4ee17e42dbc3370bfdd1f836edf5ac7462cd16a4b8c37549cfe4ae303973760b18bf5f464933355ea4096b752aafa861c808e700ca6df091592c062606c7f4f347bd047261862b28e1ab78d576a826ff5565f410b69fd7f40041e57a77d7108d6bced143586416f669542f28ed6761a116e9ace3be1fb51fc523ad992c79343869fc6c1cc55891d8f656536ff494f4cb95e22e90dd032e72fa5745ad525a3bd177dd08b849cee8b8e598c0e77a762cadefcda2e7432bd3e6aebc58692f8dcd9cda78cb15e10462987cdee1760b8c8602b6cf23178509be0be912849c4de52331ed6e373c547d134e6b87c1d2a1b72b787aae65a57707ee0687ec7b95df9249dd0b7a8d85b61e96d080531864cf90d44e5c6a1dce9bcd1ee1afe46368d6f8ca9b7f935661ce77edb909e3810d6729af01b8089718d83b2e9694d8eaf738158e633ea75d34e6afcf7484e54772863c7b57617ed1acc84c8e072ee2b2b7dd0deed537f7eccf2a2ae6ddf4f723c0e05c18aac8c2f9ed324409b5fe4f6b1ba8f4e9b63a66cdccec4b335939bb19180ed7a990ad437198e6e9e") sched_rr_get_interval(0x0, &(0x7f0000001480)) 12:49:39 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xc2, 0xc3, 0x67, 0x0, 0x12d1, 0x1431, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xea, 0xea, 0x88}}]}}]}}, 0x0) [ 148.937990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.939973] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.970183] lo: left promiscuous mode [ 148.970870] lo: left allmulticast mode 12:49:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{}, "", ['\x00']}, 0x120) 12:49:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x4004662b, &(0x7f00000002c0)) 12:49:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x4, 0x46, 0x0, 0x6, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, 0x7, 0x80, 0x7fffffff, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x3f, 0x3f, 0x5, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}, @empty, 0x80, 0x80, 0x4, 0x6}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast1, 0x3a, r3}) r4 = openat$cgroup_ro(r1, &(0x7f0000001ec0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000600)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001f40)={{0x0, 0x80000000, 0x0, 0x800, 0xffff, 0x6067, 0x5, 0x0, 0x3, 0x200000, 0x3, 0x5, 0x9, 0xb0, 0x7}}) [ 149.020703] lo: entered promiscuous mode [ 149.021092] lo: entered allmulticast mode ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002f40)={r6, r7, "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", "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"}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000001f00)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x10, r3}) socket$inet6_udplite(0xa, 0x2, 0x88) 12:49:39 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000007, 0x32, 0xffffffffffffffff, 0x0) 12:49:39 executing program 6: syz_io_uring_setup(0x4d3d, &(0x7f00000003c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 12:49:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000540), 0x0) [ 149.442796] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.443441] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.246136] lo: left promiscuous mode [ 150.246627] lo: left allmulticast mode [ 150.267499] lo: VM DIAGNOSIS: 12:49:34 Registers: info registers vcpu 0 RAX=1ffff11001c1dc7f RBX=ffff88800e0ee3f8 RCX=1ffff110012de286 RDX=1ffff11002f8c2a5 RSI=ffffffff87b26ac0 RDI=ffff888017c61528 RBP=ffff88800e0ee408 RSP=ffff888017f979d0 R8 =0000000000000001 R9 =0000000000000246 R10=ffffed1002ff2f30 R11=0000000000000001 R12=ffff888017c61528 R13=dffffc0000000000 R14=ffff888017c61508 R15=ffff888017c614c0 RIP=ffffffff84431cd3 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555569f0400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005555569f9c58 CR3=00000000191aa000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00000000ff000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000007a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f8615 RDI=ffffffff87f0bdc0 RBP=ffffffff87f0bd80 RSP=ffff888042287660 R8 =0000000000000001 R9 =000000000000000a R10=000000000000007a R11=0000000000000001 R12=000000000000007a R13=ffffffff87f0bd80 R14=0000000000000010 R15=ffffffff824f8600 RIP=ffffffff824f866d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f941e796700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9421330000 CR3=000000001f6e2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f94213077c000007f94213077c8 XMM02=00007f94213077e000007f94213077c0 XMM03=00007f94213077c800007f94213077c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000